Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1324s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 11:31

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 41 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Modifies registry class
    PID:2788
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2700
      • C:\Users\Admin\AppData\Local\Temp\Install2.exe
        "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Users\Admin\AppData\Local\Temp\is-B3FVC.tmp\Install2.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-B3FVC.tmp\Install2.tmp" /SL5="$301E2,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Users\Admin\AppData\Local\Temp\is-RBDBJ.tmp\Ultra.exe
            "C:\Users\Admin\AppData\Local\Temp\is-RBDBJ.tmp\Ultra.exe" /S /UID=burnerch1
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Program Files\Windows Multimedia Platform\MPQNFUVCIF\ultramediaburner.exe
              "C:\Program Files\Windows Multimedia Platform\MPQNFUVCIF\ultramediaburner.exe" /VERYSILENT
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3416
              • C:\Users\Admin\AppData\Local\Temp\is-PGDCA.tmp\ultramediaburner.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-PGDCA.tmp\ultramediaburner.tmp" /SL5="$6005E,281924,62464,C:\Program Files\Windows Multimedia Platform\MPQNFUVCIF\ultramediaburner.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:3948
                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                  6⤵
                  • Executes dropped EXE
                  PID:204
            • C:\Users\Admin\AppData\Local\Temp\ef-5986d-52c-2daa7-dec8cb8603b22\Caetepobuhe.exe
              "C:\Users\Admin\AppData\Local\Temp\ef-5986d-52c-2daa7-dec8cb8603b22\Caetepobuhe.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:2120
            • C:\Users\Admin\AppData\Local\Temp\92-f2bb1-184-f68b5-ecc9f3e71e452\Muweladota.exe
              "C:\Users\Admin\AppData\Local\Temp\92-f2bb1-184-f68b5-ecc9f3e71e452\Muweladota.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3908
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4f4kfcyl.lqh\001.exe & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4464
                • C:\Users\Admin\AppData\Local\Temp\4f4kfcyl.lqh\001.exe
                  C:\Users\Admin\AppData\Local\Temp\4f4kfcyl.lqh\001.exe
                  6⤵
                  • Executes dropped EXE
                  PID:4764
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\installer.exe /qn CAMPAIGN="654" & exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4652
                • C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\installer.exe
                  C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\installer.exe /qn CAMPAIGN="654"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of FindShellTrayWindow
                  PID:4808
                  • C:\Windows\SysWOW64\msiexec.exe
                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621078126 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                    7⤵
                      PID:4960
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ebxbzzs0.mtg\hbggg.exe & exit
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4948
                  • C:\Users\Admin\AppData\Local\Temp\ebxbzzs0.mtg\hbggg.exe
                    C:\Users\Admin\AppData\Local\Temp\ebxbzzs0.mtg\hbggg.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:5092
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:4344
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                        PID:4716
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:8084
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:8100
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j5zwfg3o.kco\google-game.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4340
                    • C:\Users\Admin\AppData\Local\Temp\j5zwfg3o.kco\google-game.exe
                      C:\Users\Admin\AppData\Local\Temp\j5zwfg3o.kco\google-game.exe
                      6⤵
                        PID:1120
                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                          7⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4724
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ironk44c.gmr\setup.exe & exit
                      5⤵
                        PID:4936
                        • C:\Users\Admin\AppData\Local\Temp\ironk44c.gmr\setup.exe
                          C:\Users\Admin\AppData\Local\Temp\ironk44c.gmr\setup.exe
                          6⤵
                          • Executes dropped EXE
                          PID:4608
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ironk44c.gmr\setup.exe"
                            7⤵
                              PID:5296
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 1.1.1.1 -n 1 -w 3000
                                8⤵
                                • Runs ping.exe
                                PID:5372
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vjqeir45.hdt\askinstall39.exe & exit
                          5⤵
                            PID:3668
                            • C:\Users\Admin\AppData\Local\Temp\vjqeir45.hdt\askinstall39.exe
                              C:\Users\Admin\AppData\Local\Temp\vjqeir45.hdt\askinstall39.exe
                              6⤵
                              • Executes dropped EXE
                              PID:5164
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                7⤵
                                  PID:5760
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    8⤵
                                    • Kills process with taskkill
                                    PID:5824
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kqz4pqsq.oik\customer1.exe & exit
                              5⤵
                                PID:5436
                                • C:\Users\Admin\AppData\Local\Temp\kqz4pqsq.oik\customer1.exe
                                  C:\Users\Admin\AppData\Local\Temp\kqz4pqsq.oik\customer1.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5552
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5680
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:6124
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:8068
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:9004
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2gewrw0o.jdu\toolspab1.exe & exit
                                5⤵
                                  PID:5568
                                  • C:\Users\Admin\AppData\Local\Temp\2gewrw0o.jdu\toolspab1.exe
                                    C:\Users\Admin\AppData\Local\Temp\2gewrw0o.jdu\toolspab1.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5668
                                    • C:\Users\Admin\AppData\Local\Temp\2gewrw0o.jdu\toolspab1.exe
                                      C:\Users\Admin\AppData\Local\Temp\2gewrw0o.jdu\toolspab1.exe
                                      7⤵
                                        PID:6040
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\20ouxgmx.ons\GcleanerWW.exe /mixone & exit
                                    5⤵
                                      PID:4652
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nkgjlexb.nnf\005.exe & exit
                                      5⤵
                                        PID:4888
                                        • C:\Users\Admin\AppData\Local\Temp\nkgjlexb.nnf\005.exe
                                          C:\Users\Admin\AppData\Local\Temp\nkgjlexb.nnf\005.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4516
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mmvwtbad.sjy\installer.exe /qn CAMPAIGN="654" & exit
                                        5⤵
                                          PID:5228
                                          • C:\Users\Admin\AppData\Local\Temp\mmvwtbad.sjy\installer.exe
                                            C:\Users\Admin\AppData\Local\Temp\mmvwtbad.sjy\installer.exe /qn CAMPAIGN="654"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Modifies system certificate store
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5448
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\mmvwtbad.sjy\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\mmvwtbad.sjy\ EXE_CMD_LINE="/forcecleanup /wintime 1621078126 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                              7⤵
                                                PID:5816
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jlwojans.sok\702564a0.exe & exit
                                            5⤵
                                              PID:4660
                                              • C:\Users\Admin\AppData\Local\Temp\jlwojans.sok\702564a0.exe
                                                C:\Users\Admin\AppData\Local\Temp\jlwojans.sok\702564a0.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:5664
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hxbcxvug.qoj\app.exe /8-2222 & exit
                                              5⤵
                                                PID:3936
                                                • C:\Users\Admin\AppData\Local\Temp\hxbcxvug.qoj\app.exe
                                                  C:\Users\Admin\AppData\Local\Temp\hxbcxvug.qoj\app.exe /8-2222
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2160
                                                  • C:\Users\Admin\AppData\Local\Temp\hxbcxvug.qoj\app.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\hxbcxvug.qoj\app.exe" /8-2222
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Modifies data under HKEY_USERS
                                                    PID:4356
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                        1⤵
                                          PID:2424
                                        • \??\c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                          1⤵
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:508
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                            2⤵
                                            • Drops file in System32 directory
                                            • Checks processor information in registry
                                            • Modifies data under HKEY_USERS
                                            PID:4492
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                          1⤵
                                            PID:2372
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                            1⤵
                                              PID:1864
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                              1⤵
                                                PID:1452
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                1⤵
                                                  PID:1356
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                  1⤵
                                                    PID:1212
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                    1⤵
                                                      PID:1152
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                      1⤵
                                                      • Drops file in System32 directory
                                                      PID:1060
                                                      • C:\Users\Admin\AppData\Roaming\jgdgugs
                                                        C:\Users\Admin\AppData\Roaming\jgdgugs
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        PID:8536
                                                      • C:\Users\Admin\AppData\Roaming\tddgugs
                                                        C:\Users\Admin\AppData\Roaming\tddgugs
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:8644
                                                        • C:\Users\Admin\AppData\Roaming\tddgugs
                                                          C:\Users\Admin\AppData\Roaming\tddgugs
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          PID:8728
                                                      • C:\Users\Admin\AppData\Roaming\jgdgugs
                                                        C:\Users\Admin\AppData\Roaming\jgdgugs
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        PID:8912
                                                      • C:\Users\Admin\AppData\Roaming\tddgugs
                                                        C:\Users\Admin\AppData\Roaming\tddgugs
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:8344
                                                        • C:\Users\Admin\AppData\Roaming\tddgugs
                                                          C:\Users\Admin\AppData\Roaming\tddgugs
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          PID:8500
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                      1⤵
                                                        PID:364
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                        1⤵
                                                        • Drops file in Windows directory
                                                        • Modifies Internet Explorer settings
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3900
                                                      • C:\Windows\system32\browser_broker.exe
                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                        1⤵
                                                        • Modifies Internet Explorer settings
                                                        PID:4128
                                                      • C:\Windows\system32\msiexec.exe
                                                        C:\Windows\system32\msiexec.exe /V
                                                        1⤵
                                                        • Enumerates connected drives
                                                        • Drops file in Program Files directory
                                                        • Drops file in Windows directory
                                                        • Modifies data under HKEY_USERS
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4388
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B0A6C8D7415BCD17C4332B4768E2CFD2 C
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:5068
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 87B358416CC4E3EF971787A3C46D0DEF
                                                          2⤵
                                                          • Blocklisted process makes network request
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4716
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Kills process with taskkill
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1120
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 97E44ABC8C203A315B39AEE27E9F12A0 E Global\MSI0000
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:6028
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 7618708B30145D2B117A110EF74BB8DC C
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:3240
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 2EA8DFE2A1BBE4C865FC5361654109F2
                                                          2⤵
                                                          • Blocklisted process makes network request
                                                          • Loads dropped DLL
                                                          PID:5788
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                            3⤵
                                                            • Kills process with taskkill
                                                            PID:5812
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding C4CCFE7D53148DD485F6BA18E709211C E Global\MSI0000
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:5700
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5200
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        PID:5012
                                                      • \??\c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                        1⤵
                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                        PID:4784
                                                      • C:\Users\Admin\AppData\Local\Temp\8C81.exe
                                                        C:\Users\Admin\AppData\Local\Temp\8C81.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Drops file in Windows directory
                                                        PID:4400
                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                          2⤵
                                                            PID:4992
                                                          • C:\Windows\System\svchost.exe
                                                            "C:\Windows\System\svchost.exe" formal
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:5560
                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $true
                                                              3⤵
                                                                PID:4748
                                                              • C:\Windows\System\spoolsv.exe
                                                                "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5340
                                                          • C:\Users\Admin\AppData\Local\Temp\8F80.exe
                                                            C:\Users\Admin\AppData\Local\Temp\8F80.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4552
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4808
                                                          • C:\Users\Admin\AppData\Local\Temp\92EC.exe
                                                            C:\Users\Admin\AppData\Local\Temp\92EC.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:4908
                                                          • C:\Users\Admin\AppData\Local\Temp\9510.exe
                                                            C:\Users\Admin\AppData\Local\Temp\9510.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5256
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:4828
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:6060
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:3556
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4200
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:5308
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:6040
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:6004
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:4428
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:5888
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5592
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:5796
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6272
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        PID:6344
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:8108
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:8168
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:8376
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:8440
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:8772
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:8928
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:9012
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:8788
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -u -p 8788 -s 1424
                                                                          2⤵
                                                                          • Program crash
                                                                          PID:9032
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:156
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                          PID:8816
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:8052
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:8556
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          • Modifies registry class
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1572
                                                                        • C:\Windows\system32\browser_broker.exe
                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                          1⤵
                                                                            PID:2592
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:8136
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:8276
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                                PID:32
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                  PID:8228
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:8232
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:3840
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:3752
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 3752 -s 2004
                                                                                          2⤵
                                                                                          • Program crash
                                                                                          PID:9032
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:8836

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v6

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files\Windows Multimedia Platform\MPQNFUVCIF\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Program Files\Windows Multimedia Platform\MPQNFUVCIF\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                          MD5

                                                                                          c9c05498df604005e290bcfa6ddf5b49

                                                                                          SHA1

                                                                                          df68188862ca007913d2cdbfe6bf0ce1c65ef704

                                                                                          SHA256

                                                                                          42cd02feeef92325941730e2bf3a5b5fdbed87e5c28821abad93f114c7e084e2

                                                                                          SHA512

                                                                                          0b18d6abb01a39a14ec582f8334bb3c3699f7a2f86bfea432d3de69969374451181b49214b0814f97f613e210889cfaf2cdb32dda9aa8c746a8598795a330c59

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                          MD5

                                                                                          d3e329614ca58b2c42723e0281a7ac57

                                                                                          SHA1

                                                                                          8d2b7e56720fdc4db8734a954c77d7a671491084

                                                                                          SHA256

                                                                                          3e3adb4f7ebc89a9849cf99c6e0ca92e3d0bae616a9b21ea5267a709787627b0

                                                                                          SHA512

                                                                                          094669f029d13a7a548dc13bf1d1d0dce402c1188f5e87e98bd1522843fbff7f9319c5e034769159e9222ab33bdf7bab252e724d8151cc751a4978be29bb6447

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                          MD5

                                                                                          3a848a04b0b01c36c3bdffc7a73c5399

                                                                                          SHA1

                                                                                          03ad22f4fb8f1e769172def8c394496474e5ad21

                                                                                          SHA256

                                                                                          0c3229519547c185a140b884c8dd9c070f56ab8af9e22d0e5dd199539c90e657

                                                                                          SHA512

                                                                                          8f61c02ca4340ce96930146694ce7ebd719af3161d8b7d6f34f0f23aeba5b018aaadf93e35d728c92e6a73ab08ee9345ac613f09e164bbcac373d99cb35e60be

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                          MD5

                                                                                          1f0c0462055a3e9477e525271641b96f

                                                                                          SHA1

                                                                                          da56e3416f7d4acd06b723819f4d5554d415346d

                                                                                          SHA256

                                                                                          e61e8e364df96a4e2abf9fa23a0f1ac84426499e88ffc59b64759ddb388881fc

                                                                                          SHA512

                                                                                          341e71dcfba80196b31dea1ec1a7228d906b30210f0c8de2c4d61cb6f3c918190c595fde6f8bc4d14f3cbc37f49237a60ee3f6126e37b598f1cdd4af15308cba

                                                                                        • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                          MD5

                                                                                          756146cafe8dff27ce9883332b5fb344

                                                                                          SHA1

                                                                                          bf1828fc0d336f7dd2ffa53c1d4741260eb86dc5

                                                                                          SHA256

                                                                                          afe3e437e0508492356459ba83108fa7663c7fd55a18a4af9ad9cd81fbc2d5ab

                                                                                          SHA512

                                                                                          c74430b466d73f0ca6d5a03eb7bbb3b96886ff24a7bf8bdf8fbe9d95a4c17e73d9c53cd7b38c5503c223dee841bd992a666dab9eed585f49d01cd9c4c67cc0d3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\4f4kfcyl.lqh\001.exe
                                                                                          MD5

                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                          SHA1

                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                          SHA256

                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                          SHA512

                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                        • C:\Users\Admin\AppData\Local\Temp\4f4kfcyl.lqh\001.exe
                                                                                          MD5

                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                          SHA1

                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                          SHA256

                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                          SHA512

                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                        • C:\Users\Admin\AppData\Local\Temp\92-f2bb1-184-f68b5-ecc9f3e71e452\Kenessey.txt
                                                                                          MD5

                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                          SHA1

                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                          SHA256

                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                          SHA512

                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                        • C:\Users\Admin\AppData\Local\Temp\92-f2bb1-184-f68b5-ecc9f3e71e452\Muweladota.exe
                                                                                          MD5

                                                                                          ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                          SHA1

                                                                                          7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                          SHA256

                                                                                          257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                          SHA512

                                                                                          7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                        • C:\Users\Admin\AppData\Local\Temp\92-f2bb1-184-f68b5-ecc9f3e71e452\Muweladota.exe
                                                                                          MD5

                                                                                          ac6a091fe7502922d0bad06a6cf6f2d2

                                                                                          SHA1

                                                                                          7c8143096ce40874b361abc29e2b2b9c96bc6600

                                                                                          SHA256

                                                                                          257dd9fed847f82d9710861bb32bcad4f334c55be5ae59536ca3baeed83884cf

                                                                                          SHA512

                                                                                          7b4b98b234c48f65932aad62488d859297555ac3caf5cbc9d53389137b2678b249db2a71174b14f2cd53cd83999577660c6da40ab52a1613bb982acee54c3334

                                                                                        • C:\Users\Admin\AppData\Local\Temp\92-f2bb1-184-f68b5-ecc9f3e71e452\Muweladota.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI7372.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI76A0.tmp
                                                                                          MD5

                                                                                          43d68e8389e7df33189d1c1a05a19ac8

                                                                                          SHA1

                                                                                          caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                          SHA256

                                                                                          85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                          SHA512

                                                                                          58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ebxbzzs0.mtg\hbggg.exe
                                                                                          MD5

                                                                                          e6f6fd13001b8df1af345df56caba5de

                                                                                          SHA1

                                                                                          4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                          SHA256

                                                                                          be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                          SHA512

                                                                                          2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ebxbzzs0.mtg\hbggg.exe
                                                                                          MD5

                                                                                          e6f6fd13001b8df1af345df56caba5de

                                                                                          SHA1

                                                                                          4639598a1b7f83eab1d8c6b1007d4defb2dde0ba

                                                                                          SHA256

                                                                                          be9e8c5b72df9c0f418a12cef658764322972c7338e285f6c53152330a4d69ab

                                                                                          SHA512

                                                                                          2809c8f0f88bb1f62fba6afcfda707db6cabe4867642d14e3081d10a2a240eb75788ba535b3cb9cd19748f46635ff8921d1ec7526b7973d613ba038abeb758e4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ef-5986d-52c-2daa7-dec8cb8603b22\Caetepobuhe.exe
                                                                                          MD5

                                                                                          e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                          SHA1

                                                                                          68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                          SHA256

                                                                                          8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                          SHA512

                                                                                          a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ef-5986d-52c-2daa7-dec8cb8603b22\Caetepobuhe.exe
                                                                                          MD5

                                                                                          e9c7d1f6a5e11242bf93c619998f0bfc

                                                                                          SHA1

                                                                                          68f0e0f12e7da5db55dfe74870ccc101eba46fa5

                                                                                          SHA256

                                                                                          8d998a652deed6704f4bda839aab75a2c95a7f02fa809daefc0dcb9dd40adf19

                                                                                          SHA512

                                                                                          a514f3bf1dde515002f74593409f15487ed7a47c2d57b6c50a4037018aa9a97c5d6eb3c36daf3e7a7e3e6e2a891a75dd8784ff50cccff9a967e29f7fe6247070

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ef-5986d-52c-2daa7-dec8cb8603b22\Caetepobuhe.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          MD5

                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                          SHA1

                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                          SHA256

                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                          SHA512

                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                          MD5

                                                                                          ad6063d577d58ca8ca6b78897dfd9edd

                                                                                          SHA1

                                                                                          c72a768890ff2a470116eba419275d5dc962ac70

                                                                                          SHA256

                                                                                          8b0d6e949047f7858e452d6a3b70f4892ce607ee0a8441f56ac3cdcc36aa41bb

                                                                                          SHA512

                                                                                          305f680b181b09c951b6b752ef81fab3c0ce36cfef713684bb9040d185e0f6cb272a88623876b0ff160cb2ccb98870f9a61efcb996b00081426a6bd86df7a403

                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                          SHA1

                                                                                          ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                          SHA256

                                                                                          a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                          SHA512

                                                                                          9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ironk44c.gmr\setup.exe
                                                                                          MD5

                                                                                          a2e98e2a9a2a80081d0083e4e24d2705

                                                                                          SHA1

                                                                                          61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                          SHA256

                                                                                          f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                          SHA512

                                                                                          241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ironk44c.gmr\setup.exe
                                                                                          MD5

                                                                                          a2e98e2a9a2a80081d0083e4e24d2705

                                                                                          SHA1

                                                                                          61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                          SHA256

                                                                                          f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                          SHA512

                                                                                          241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B3FVC.tmp\Install2.tmp
                                                                                          MD5

                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                          SHA1

                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                          SHA256

                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                          SHA512

                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PGDCA.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PGDCA.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RBDBJ.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RBDBJ.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\j5zwfg3o.kco\google-game.exe
                                                                                          MD5

                                                                                          fc191886af8128ecd1c1fdfa194d7969

                                                                                          SHA1

                                                                                          45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                          SHA256

                                                                                          7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                          SHA512

                                                                                          2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\j5zwfg3o.kco\google-game.exe
                                                                                          MD5

                                                                                          fc191886af8128ecd1c1fdfa194d7969

                                                                                          SHA1

                                                                                          45084d0bd44e9019851853c7b5fbb10878f6eee9

                                                                                          SHA256

                                                                                          7a28673e12c61c5f1d48f224db3f6549be50e7278ab4116c60f3e90fa095fdac

                                                                                          SHA512

                                                                                          2a7754cf0b2b7445d549184bf969e39dc00ec132dc12344f67d398167a8018ebb7db7502459d872d3630342a001ee34965e7465e36025aa64d205c7cf69806eb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                          SHA1

                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                          SHA256

                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                          SHA512

                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                          SHA1

                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                          SHA256

                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                          SHA512

                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          MD5

                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                          SHA1

                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                          SHA256

                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                          SHA512

                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\vjqeir45.hdt\askinstall39.exe
                                                                                          MD5

                                                                                          15174c12b0327463473741cd6ba40436

                                                                                          SHA1

                                                                                          33cf5e63272e63daab79143d7d50b1faa99ea8c7

                                                                                          SHA256

                                                                                          9b073e58314a4a5f3065114c61e62aff8b880aaa78bd8ed94ad5a9d83a42134d

                                                                                          SHA512

                                                                                          e09321c5c66dccaaedc164cb813eb763622c8e0c55650d08dd357b5bc8209b2720dab7c2803f3e8b7ac3766233c33a652baf979c0fd6ee6f13b441933a9fdfe0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\vjqeir45.hdt\askinstall39.exe
                                                                                          MD5

                                                                                          15174c12b0327463473741cd6ba40436

                                                                                          SHA1

                                                                                          33cf5e63272e63daab79143d7d50b1faa99ea8c7

                                                                                          SHA256

                                                                                          9b073e58314a4a5f3065114c61e62aff8b880aaa78bd8ed94ad5a9d83a42134d

                                                                                          SHA512

                                                                                          e09321c5c66dccaaedc164cb813eb763622c8e0c55650d08dd357b5bc8209b2720dab7c2803f3e8b7ac3766233c33a652baf979c0fd6ee6f13b441933a9fdfe0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\installer.exe
                                                                                          MD5

                                                                                          c313ddb7df24003d25bf62c5a218b215

                                                                                          SHA1

                                                                                          20a3404b7e17b530885fa0be130e784f827986ee

                                                                                          SHA256

                                                                                          e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                          SHA512

                                                                                          542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                        • C:\Users\Admin\AppData\Local\Temp\yapqg1w5.q4u\installer.exe
                                                                                          MD5

                                                                                          c313ddb7df24003d25bf62c5a218b215

                                                                                          SHA1

                                                                                          20a3404b7e17b530885fa0be130e784f827986ee

                                                                                          SHA256

                                                                                          e3bc81a59fc45dfdfcc57b0078437061cb8c3396e1d593fcf187e3cdf0373ed1

                                                                                          SHA512

                                                                                          542e2746626a066f3e875ae2f0d15e2c4beb5887376bb0218090f0e8492a6fdb11fa02b035d7d4200562811df7d2187b8a993a0b7f65489535919bdf11eb4cff

                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi
                                                                                          MD5

                                                                                          98e537669f4ce0062f230a14bcfcaf35

                                                                                          SHA1

                                                                                          a19344f6a5e59c71f51e86119f5fa52030a92810

                                                                                          SHA256

                                                                                          6f515aac05311f411968ee6e48d287a1eb452e404ffeff75ee0530dcf3243735

                                                                                          SHA512

                                                                                          1ebc254289610be65882a6ceb1beebbf2be83006117f0a6ccbddd19ab7dc807978232a13ad5fa39b6f06f694d4f7c75760b773d70b87c0badef1da89bb7af3ac

                                                                                        • C:\Windows\Installer\MSI8AE0.tmp
                                                                                          MD5

                                                                                          7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                          SHA1

                                                                                          4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                          SHA256

                                                                                          73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                          SHA512

                                                                                          3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                        • C:\Windows\Installer\MSI912B.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • C:\Windows\Installer\MSI9255.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • C:\Windows\Installer\MSI93CD.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • C:\Windows\Installer\MSI94D7.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • C:\Windows\Installer\MSI967E.tmp
                                                                                          MD5

                                                                                          7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                          SHA1

                                                                                          4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                          SHA256

                                                                                          73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                          SHA512

                                                                                          3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                        • C:\Windows\Installer\MSI97E6.tmp
                                                                                          MD5

                                                                                          43d68e8389e7df33189d1c1a05a19ac8

                                                                                          SHA1

                                                                                          caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                          SHA256

                                                                                          85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                          SHA512

                                                                                          58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                        • \Users\Admin\AppData\Local\Temp\INA72E4.tmp
                                                                                          MD5

                                                                                          7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                          SHA1

                                                                                          4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                          SHA256

                                                                                          73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                          SHA512

                                                                                          3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                        • \Users\Admin\AppData\Local\Temp\MSI7372.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • \Users\Admin\AppData\Local\Temp\MSI76A0.tmp
                                                                                          MD5

                                                                                          43d68e8389e7df33189d1c1a05a19ac8

                                                                                          SHA1

                                                                                          caf9cc610985e5cfdbae0c057233a6194ecbfed4

                                                                                          SHA256

                                                                                          85dc7518ad5aa46ef572f17050e3b004693784d1855cca9390da1143a64fceae

                                                                                          SHA512

                                                                                          58a76b4cb8f53cee73a8fc2afbd69388a1f2ea30ea3c0007beaa361cb0cc3d4d18c1fa8ccf036a2d2cf8fa07b01451000a704a626d95bd050afe6ba808e6de1e

                                                                                        • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                          MD5

                                                                                          d7a2fe11bef3ccc42a1a29a2afb62323

                                                                                          SHA1

                                                                                          ca60570ddf0170099280aee3f8b250752c2c9f43

                                                                                          SHA256

                                                                                          a8e79133fdda3413e96d4b2808b4484aa2a2b3df4d0d65919896eda84cef153c

                                                                                          SHA512

                                                                                          9eaf0541e592869fd4d1d12b3180b35a276788e8a720b4a41b73f144347a214d4150bf673c1acd82314ec4c704f24544394ecc924a8c11abaa6f80d01942b9b2

                                                                                        • \Users\Admin\AppData\Local\Temp\is-RBDBJ.tmp\idp.dll
                                                                                          MD5

                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                          SHA1

                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                          SHA256

                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                          SHA512

                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                          MD5

                                                                                          2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                          SHA1

                                                                                          383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                          SHA256

                                                                                          39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                          SHA512

                                                                                          ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                          MD5

                                                                                          2ca6d4ed5dd15fb7934c87e857f5ebfc

                                                                                          SHA1

                                                                                          383a55cc0ab890f41b71ca67e070ac7c903adeb6

                                                                                          SHA256

                                                                                          39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                                                                                          SHA512

                                                                                          ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

                                                                                        • \Windows\Installer\MSI8AE0.tmp
                                                                                          MD5

                                                                                          7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                          SHA1

                                                                                          4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                          SHA256

                                                                                          73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                          SHA512

                                                                                          3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                        • \Windows\Installer\MSI912B.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • \Windows\Installer\MSI9255.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • \Windows\Installer\MSI93CD.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • \Windows\Installer\MSI94D7.tmp
                                                                                          MD5

                                                                                          0981d5c068a9c33f4e8110f81ffbb92e

                                                                                          SHA1

                                                                                          badb871adf6f24aba6923b9b21b211cea2aeca77

                                                                                          SHA256

                                                                                          b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                                                                                          SHA512

                                                                                          59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                                                                                        • \Windows\Installer\MSI967E.tmp
                                                                                          MD5

                                                                                          7468eca4e3b4dbea0711a81ae9e6e3f2

                                                                                          SHA1

                                                                                          4a0c34c342ee7c9df2a0d58d0b5e8bfe94d1251d

                                                                                          SHA256

                                                                                          73af1e816ec70be2a3e087af6ed7abc783c50c06b9df224f101e13a792df9837

                                                                                          SHA512

                                                                                          3f93a70c8cc05426e08a404c9d1922a46dd4122e7f42bc292f3b5064903a15e13069b58cb615918cc06deaf31bd5805a925cbd656aabc5d78068eb7224a63f56

                                                                                        • memory/204-148-0x0000000002472000-0x0000000002474000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/204-149-0x0000000002474000-0x0000000002475000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/204-151-0x0000000002475000-0x0000000002477000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/204-142-0x0000000000000000-mapping.dmp
                                                                                        • memory/204-146-0x0000000002470000-0x0000000002472000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/364-246-0x0000022262570000-0x00000222625E0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/508-216-0x0000026648C50000-0x0000026648CC0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1060-222-0x00000144A4290000-0x00000144A4300000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1120-182-0x0000000000000000-mapping.dmp
                                                                                        • memory/1120-273-0x0000000000000000-mapping.dmp
                                                                                        • memory/1152-217-0x000002996D820000-0x000002996D890000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1212-247-0x0000025699C30000-0x0000025699CA0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1356-253-0x000001CDAA770000-0x000001CDAA7E0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1452-231-0x000001E17F400000-0x000001E17F470000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/1864-242-0x000001E7A8540000-0x000001E7A85B0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2120-136-0x0000000001560000-0x0000000001562000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2120-131-0x0000000000000000-mapping.dmp
                                                                                        • memory/2160-331-0x0000000002E70000-0x000000000377A000-memory.dmp
                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/2160-321-0x0000000000000000-mapping.dmp
                                                                                        • memory/2160-332-0x0000000000400000-0x0000000000D24000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/2372-211-0x000002783C340000-0x000002783C3B0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2372-208-0x000002783BB20000-0x000002783BB6B000-memory.dmp
                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/2424-252-0x000001CCF4F40000-0x000001CCF4FB0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2460-337-0x0000000002930000-0x0000000002945000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/2460-307-0x00000000028F0000-0x0000000002907000-memory.dmp
                                                                                          Filesize

                                                                                          92KB

                                                                                        • memory/2672-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/2700-267-0x00000148CEB00000-0x00000148CEB70000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2712-269-0x000001E3076D0000-0x000001E307740000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2776-123-0x0000000002570000-0x0000000002572000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2776-120-0x0000000000000000-mapping.dmp
                                                                                        • memory/2788-228-0x000002BE32A70000-0x000002BE32AE0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/2856-116-0x0000000000000000-mapping.dmp
                                                                                        • memory/2856-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3240-317-0x0000000000000000-mapping.dmp
                                                                                        • memory/3416-124-0x0000000000000000-mapping.dmp
                                                                                        • memory/3416-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/3556-368-0x0000000000000000-mapping.dmp
                                                                                        • memory/3668-262-0x0000000000000000-mapping.dmp
                                                                                        • memory/3908-138-0x0000000000000000-mapping.dmp
                                                                                        • memory/3908-145-0x00000000022D0000-0x00000000022D2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3908-147-0x00000000022D2000-0x00000000022D4000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3908-150-0x00000000022D5000-0x00000000022D6000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3936-320-0x0000000000000000-mapping.dmp
                                                                                        • memory/3948-135-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3948-129-0x0000000000000000-mapping.dmp
                                                                                        • memory/4340-178-0x0000000000000000-mapping.dmp
                                                                                        • memory/4344-169-0x0000000000000000-mapping.dmp
                                                                                        • memory/4356-336-0x0000000000000000-mapping.dmp
                                                                                        • memory/4400-340-0x0000000000000000-mapping.dmp
                                                                                        • memory/4464-153-0x0000000000000000-mapping.dmp
                                                                                        • memory/4492-240-0x0000023EE3E80000-0x0000023EE3EF0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/4492-194-0x00007FF71D1A4060-mapping.dmp
                                                                                        • memory/4492-298-0x0000023EE6500000-0x0000023EE6606000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/4516-313-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/4516-312-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4516-310-0x0000000000000000-mapping.dmp
                                                                                        • memory/4552-345-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4552-343-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4552-346-0x0000000002350000-0x0000000002359000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/4552-342-0x0000000000000000-mapping.dmp
                                                                                        • memory/4608-270-0x0000000000000000-mapping.dmp
                                                                                        • memory/4652-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/4652-308-0x0000000000000000-mapping.dmp
                                                                                        • memory/4660-315-0x0000000000000000-mapping.dmp
                                                                                        • memory/4716-258-0x0000000000000000-mapping.dmp
                                                                                        • memory/4716-224-0x0000000000000000-mapping.dmp
                                                                                        • memory/4724-210-0x0000000004DB0000-0x0000000004E0C000-memory.dmp
                                                                                          Filesize

                                                                                          368KB

                                                                                        • memory/4724-206-0x0000000004C1C000-0x0000000004D1D000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/4724-187-0x0000000000000000-mapping.dmp
                                                                                        • memory/4764-155-0x0000000000000000-mapping.dmp
                                                                                        • memory/4764-165-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4764-164-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4808-356-0x0000000000416392-mapping.dmp
                                                                                        • memory/4808-363-0x0000000005700000-0x0000000005D06000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4808-158-0x0000000000000000-mapping.dmp
                                                                                        • memory/4808-354-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/4828-353-0x0000000000000000-mapping.dmp
                                                                                        • memory/4828-362-0x0000000000AC0000-0x0000000000B34000-memory.dmp
                                                                                          Filesize

                                                                                          464KB

                                                                                        • memory/4828-364-0x0000000000A50000-0x0000000000ABB000-memory.dmp
                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/4888-309-0x0000000000000000-mapping.dmp
                                                                                        • memory/4908-347-0x0000000000000000-mapping.dmp
                                                                                        • memory/4936-232-0x0000000000000000-mapping.dmp
                                                                                        • memory/4948-163-0x0000000000000000-mapping.dmp
                                                                                        • memory/4960-195-0x0000000000000000-mapping.dmp
                                                                                        • memory/4992-341-0x0000000000000000-mapping.dmp
                                                                                        • memory/5068-175-0x0000000000000000-mapping.dmp
                                                                                        • memory/5092-166-0x0000000000000000-mapping.dmp
                                                                                        • memory/5164-276-0x0000000000000000-mapping.dmp
                                                                                        • memory/5228-311-0x0000000000000000-mapping.dmp
                                                                                        • memory/5256-351-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5256-348-0x0000000000000000-mapping.dmp
                                                                                        • memory/5256-365-0x00000000054D0000-0x0000000005AD6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/5256-355-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5256-352-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5256-349-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5296-283-0x0000000000000000-mapping.dmp
                                                                                        • memory/5372-286-0x0000000000000000-mapping.dmp
                                                                                        • memory/5436-289-0x0000000000000000-mapping.dmp
                                                                                        • memory/5448-314-0x0000000000000000-mapping.dmp
                                                                                        • memory/5552-291-0x0000000000000000-mapping.dmp
                                                                                        • memory/5560-369-0x0000000000000000-mapping.dmp
                                                                                        • memory/5568-292-0x0000000000000000-mapping.dmp
                                                                                        • memory/5664-316-0x0000000000000000-mapping.dmp
                                                                                        • memory/5664-325-0x0000000000460000-0x0000000000469000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/5664-326-0x0000000000400000-0x000000000044A000-memory.dmp
                                                                                          Filesize

                                                                                          296KB

                                                                                        • memory/5668-293-0x0000000000000000-mapping.dmp
                                                                                        • memory/5668-304-0x0000000000450000-0x00000000004FE000-memory.dmp
                                                                                          Filesize

                                                                                          696KB

                                                                                        • memory/5680-294-0x0000000000000000-mapping.dmp
                                                                                        • memory/5700-333-0x0000000000000000-mapping.dmp
                                                                                        • memory/5760-295-0x0000000000000000-mapping.dmp
                                                                                        • memory/5788-327-0x0000000000000000-mapping.dmp
                                                                                        • memory/5812-330-0x0000000000000000-mapping.dmp
                                                                                        • memory/5816-322-0x0000000000000000-mapping.dmp
                                                                                        • memory/5824-296-0x0000000000000000-mapping.dmp
                                                                                        • memory/6028-299-0x0000000000000000-mapping.dmp
                                                                                        • memory/6040-301-0x0000000000402F68-mapping.dmp
                                                                                        • memory/6040-300-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/6060-366-0x0000000000000000-mapping.dmp
                                                                                        • memory/6060-367-0x0000000000C30000-0x0000000000C37000-memory.dmp
                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/6124-306-0x0000000000000000-mapping.dmp