Analysis

  • max time kernel
    72s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 15:01

General

  • Target

    f0dc8fa1a18901ac46f4448e434c3885a456865a3a309.exe

  • Size

    400KB

  • MD5

    9519c85c644869f182927d93e8e25a33

  • SHA1

    eadc9026e041f7013056f80e068ecf95940ea060

  • SHA256

    f0dc8fa1a18901ac46f4448e434c3885a456865a3a309840a1c4ac67fd56895b

  • SHA512

    dcc1dd25bba19aaf75ec4a1a69dc215eb519e9ee3b8f7b1bd16164b736b3aa81389c076ed4e8a17a1cbfaec2e0b3155df039d1bca3c7186cfeb9950369bccf23

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/1003879548242374749/1003976870611669043/NiceProcessX64.bmp

    https://cdn.discordapp.com/attachments/1003879548242374749/1003976754358124554/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

    http://185.215.113.208/ferrari4.exe

Extracted

Family

nymaim

C2

208.67.104.9

212.192.241.16

Extracted

Family

djvu

C2

http://acacaca.org/test2/get.php

Attributes
  • extension

    .vvyu

  • offline_id

    rE5LpDv2ftYRXAo7bC18EpzfRMTHSGjgfyIMfZt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-QsoSRIeAK6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0531Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 24 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0dc8fa1a18901ac46f4448e434c3885a456865a3a309.exe
    "C:\Users\Admin\AppData\Local\Temp\f0dc8fa1a18901ac46f4448e434c3885a456865a3a309.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\Documents\AAvhqqtIRaMRez_6BlUTO7XE.exe
      "C:\Users\Admin\Documents\AAvhqqtIRaMRez_6BlUTO7XE.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
        "C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3132
      • C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe
        "C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        PID:4244
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "mixinte04.bmp.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe" & exit
          4⤵
            PID:5116
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im "mixinte04.bmp.exe" /f
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1304
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 1488
            4⤵
            • Program crash
            PID:3936
        • C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe
          "C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c cmd < Calore.sldm & ping -n 5 localhost
            4⤵
              PID:2408
              • C:\Windows\SysWOW64\cmd.exe
                cmd
                5⤵
                  PID:4092
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /FI "imagename eq PSUAService.exe"
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4360
                  • C:\Windows\SysWOW64\find.exe
                    find /I /N "psuaservice.exe"
                    6⤵
                      PID:2912
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /V /R "^DSFRIKxgXaTKtMXZByrebjRJrDwrxjAhOWIxSGWRcDMpumUWppHSeWRsqWOyIdTLSGVitCiVojGUmHDEJyUkEHlStdzWSRotKwsm$" Avvenne.sldm
                      6⤵
                        PID:2720
                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Marito.exe.pif
                        Marito.exe.pif x
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:1768
                      • C:\Windows\SysWOW64\PING.EXE
                        ping localhost -n 5
                        6⤵
                        • Runs ping.exe
                        PID:3816
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 localhost
                      5⤵
                      • Runs ping.exe
                      PID:6912
                  • C:\Windows\SysWOW64\where.exe
                    where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                    4⤵
                      PID:5048
                  • C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe
                    "C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe"
                    3⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:2332
                    • C:\Windows\SysWOW64\where.exe
                      where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                      4⤵
                        PID:3032
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c cmd < Nell.vst & ping -n 5 localhost
                        4⤵
                          PID:2160
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd
                            5⤵
                              PID:2072
                              • C:\Windows\SysWOW64\tasklist.exe
                                tasklist /FI "imagename eq PSUAService.exe"
                                6⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4296
                              • C:\Windows\SysWOW64\find.exe
                                find /I /N "psuaservice.exe"
                                6⤵
                                  PID:3004
                                • C:\Windows\SysWOW64\findstr.exe
                                  findstr /V /R "^fbpXyeUvKokpHuiTLJQCMdBrjOglErOlAahxaNiKQXgzzuRkquHkiUUZVuLsNJRGzwJfSNBYBuMPeoJyXrlbcCrFbgnkwQWuyHZavCajEJJqotWNbFzJnxkRXtRE$" Mia.vst
                                  6⤵
                                    PID:1728
                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Voglio.exe.pif
                                    Voglio.exe.pif D
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:2752
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping -n 5 localhost
                                  5⤵
                                  • Runs ping.exe
                                  PID:4380
                            • C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe
                              "C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe" /SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=747
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1888
                              • C:\Users\Admin\AppData\Local\Temp\is-TMC3B.tmp\AdblockInstaller.exe.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-TMC3B.tmp\AdblockInstaller.exe.tmp" /SL5="$50042,11860388,791040,C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe" /SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=747
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Loads dropped DLL
                                • Suspicious use of FindShellTrayWindow
                                PID:4596
                                • C:\Windows\SysWOW64\taskkill.exe
                                  "C:\Windows\System32\taskkill.exe" /f /im Adblock.exe
                                  5⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4368
                                • C:\Users\Admin\Programs\Adblock\Adblock.exe
                                  "C:\Users\Admin\Programs\Adblock\Adblock.exe" --installerSessionId=bfe458be1659632539 --downloadDate=2022-08-04T17:01:58 --distId=marketator --pid=747
                                  5⤵
                                  • Executes dropped EXE
                                  • Drops startup file
                                  • Loads dropped DLL
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4752
                                  • C:\Users\Admin\Programs\Adblock\crashpad_handler.exe
                                    C:\Users\Admin\Programs\Adblock\crashpad_handler.exe --no-rate-limit "--database=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps" "--metrics-dir=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps" --url=https://o428832.ingest.sentry.io:443/api/5420194/minidump/?sentry_client=sentry.native/0.4.12&sentry_key=06798e99d7ee416faaf4e01cd2f1faaf "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\c8878df2-38b7-4fa4-45e1-30fc27db5344.run\__sentry-event" "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\c8878df2-38b7-4fa4-45e1-30fc27db5344.run\__sentry-breadcrumb1" "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\c8878df2-38b7-4fa4-45e1-30fc27db5344.run\__sentry-breadcrumb2" --initial-client-data=0x3e8,0x3ec,0x3f0,0x3c4,0x3f4,0x7ff69fc2bc80,0x7ff69fc2bca0,0x7ff69fc2bcb8
                                    6⤵
                                    • Executes dropped EXE
                                    PID:1488
                                  • C:\Windows\system32\netsh.exe
                                    C:\Windows\system32\netsh.exe firewall add allowedprogram "C:\Users\Admin\Programs\Adblock\DnsService.exe" AdBlockFast ENABLE
                                    6⤵
                                    • Modifies Windows Firewall
                                    PID:3460
                                  • C:\Users\Admin\Programs\Adblock\DnsService.exe
                                    C:\Users\Admin\Programs\Adblock\DnsService.exe -install
                                    6⤵
                                      PID:4568
                                    • C:\Users\Admin\Programs\Adblock\DnsService.exe
                                      C:\Users\Admin\Programs\Adblock\DnsService.exe -start
                                      6⤵
                                        PID:2812
                                    • C:\Windows\system32\cmd.exe
                                      "cmd.exe" /c "reg copy HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /s /f"
                                      5⤵
                                        PID:4436
                                        • C:\Windows\system32\reg.exe
                                          reg copy HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /s /f
                                          6⤵
                                            PID:4512
                                        • C:\Windows\system32\cmd.exe
                                          "cmd.exe" /c "reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /f"
                                          5⤵
                                            PID:4728
                                            • C:\Windows\system32\reg.exe
                                              reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /f
                                              6⤵
                                              • Modifies registry key
                                              PID:3456
                                      • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of WriteProcessMemory
                                        PID:4796
                                        • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Adds Run key to start application
                                          PID:684
                                          • C:\Windows\SysWOW64\icacls.exe
                                            icacls "C:\Users\Admin\AppData\Local\6505452b-900e-45cc-b232-898559b86c27" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                            5⤵
                                            • Modifies file permissions
                                            PID:3276
                                          • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe" --Admin IsNotAutoStart IsNotTask
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4380
                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe" --Admin IsNotAutoStart IsNotTask
                                              6⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:3556
                                              • C:\Users\Admin\AppData\Local\258a0605-fd24-4641-8944-11ad6340a17a\build2.exe
                                                "C:\Users\Admin\AppData\Local\258a0605-fd24-4641-8944-11ad6340a17a\build2.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:636
                                                • C:\Users\Admin\AppData\Local\258a0605-fd24-4641-8944-11ad6340a17a\build2.exe
                                                  "C:\Users\Admin\AppData\Local\258a0605-fd24-4641-8944-11ad6340a17a\build2.exe"
                                                  8⤵
                                                    PID:3104
                                        • C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4076
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 4076 -s 284
                                            4⤵
                                            • Program crash
                                            PID:4844
                                        • C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:1368
                                          • C:\Users\Admin\AppData\Local\Temp\7zS1E60.tmp\Install.exe
                                            .\Install.exe
                                            4⤵
                                            • Executes dropped EXE
                                            PID:1444
                                            • C:\Users\Admin\AppData\Local\Temp\7zS40CD.tmp\Install.exe
                                              .\Install.exe /S /site_id "525403"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks computer location settings
                                              • Drops file in System32 directory
                                              • Enumerates system info in registry
                                              PID:1436
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                6⤵
                                                  PID:4980
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                    7⤵
                                                      PID:4592
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                        8⤵
                                                          PID:3120
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          8⤵
                                                            PID:1720
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        6⤵
                                                          PID:3396
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            7⤵
                                                              PID:3672
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                8⤵
                                                                  PID:992
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  8⤵
                                                                    PID:4360
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gAXRwDWxb" /SC once /ST 07:19:15 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                6⤵
                                                                • Creates scheduled task(s)
                                                                PID:4432
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn "gAXRwDWxb"
                                                                6⤵
                                                                  PID:3788
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /DELETE /F /TN "gAXRwDWxb"
                                                                  6⤵
                                                                    PID:1864
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /CREATE /TN "bsAbafpwyZvVmVDlMF" /SC once /ST 17:04:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\dWABRBnWrovPiXF\xGCAgiM.exe\" Yz /site_id 525403 /S" /V1 /F
                                                                    6⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:1648
                                                            • C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3492
                                                              • C:\Users\Admin\AppData\Local\Temp\is-3GMJ0.tmp\B2BCH2.exe.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-3GMJ0.tmp\B2BCH2.exe.tmp" /SL5="$3011C,254182,170496,C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3384
                                                                • C:\Users\Admin\AppData\Local\Temp\is-D6CLK.tmp\djkdj778_______.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-D6CLK.tmp\djkdj778_______.exe" /S /UID=91
                                                                  5⤵
                                                                  • Drops file in Drivers directory
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4724
                                                                  • C:\Users\Admin\AppData\Local\Temp\85-39ba3-add-47ab8-2af4e0278d329\SHycidyfuwu.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\85-39ba3-add-47ab8-2af4e0278d329\SHycidyfuwu.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2292
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                      7⤵
                                                                        PID:2004
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffeaae746f8,0x7ffeaae74708,0x7ffeaae74718
                                                                          8⤵
                                                                            PID:3340
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
                                                                            8⤵
                                                                              PID:5480
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                                                              8⤵
                                                                                PID:5508
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:8
                                                                                8⤵
                                                                                  PID:5600
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                                                                  8⤵
                                                                                    PID:5912
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                    8⤵
                                                                                      PID:5936
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5112 /prefetch:8
                                                                                      8⤵
                                                                                        PID:2192
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                                                                                        8⤵
                                                                                          PID:1544
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                                                                          8⤵
                                                                                            PID:5956
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3860 /prefetch:8
                                                                                            8⤵
                                                                                              PID:6344
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3696 /prefetch:8
                                                                                              8⤵
                                                                                                PID:6392
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:6632
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                                                                                  8⤵
                                                                                                    PID:2088
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                                                                                    8⤵
                                                                                                      PID:6052
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6600 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:5336
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                                        8⤵
                                                                                                          PID:1760
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x1c4,0x7ff77f485460,0x7ff77f485470,0x7ff77f485480
                                                                                                            9⤵
                                                                                                              PID:1884
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:216
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8524649557405515077,13754967641424930115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:6456
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a4-b0575-35e-97285-32d065b278c23\Xileqaekaezhy.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a4-b0575-35e-97285-32d065b278c23\Xileqaekaezhy.exe"
                                                                                                            6⤵
                                                                                                              PID:3208
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yf1ibpo3.g4p\gcleaner.exe /mixfive & exit
                                                                                                                7⤵
                                                                                                                  PID:3744
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\yf1ibpo3.g4p\gcleaner.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\yf1ibpo3.g4p\gcleaner.exe /mixfive
                                                                                                                    8⤵
                                                                                                                      PID:4988
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\yf1ibpo3.g4p\gcleaner.exe" & exit
                                                                                                                        9⤵
                                                                                                                          PID:5972
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im "gcleaner.exe" /f
                                                                                                                            10⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:6696
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 496
                                                                                                                          9⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6256
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tx1mnl4a.w03\random.exe & exit
                                                                                                                      7⤵
                                                                                                                        PID:2308
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tx1mnl4a.w03\random.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\tx1mnl4a.w03\random.exe
                                                                                                                          8⤵
                                                                                                                            PID:5404
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tx1mnl4a.w03\random.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\tx1mnl4a.w03\random.exe" -hq
                                                                                                                              9⤵
                                                                                                                                PID:5276
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2th4y0my.txq\CCikZMg.exe & exit
                                                                                                                            7⤵
                                                                                                                              PID:4868
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2th4y0my.txq\CCikZMg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2th4y0my.txq\CCikZMg.exe
                                                                                                                                8⤵
                                                                                                                                  PID:5524
                                                                                                                                  • C:\Windows\SysWOW64\where.exe
                                                                                                                                    where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                                                                                                                    9⤵
                                                                                                                                      PID:6044
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c cmd < Affaticato.hopp & ping -n 5 localhost
                                                                                                                                      9⤵
                                                                                                                                        PID:5404
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd
                                                                                                                                          10⤵
                                                                                                                                            PID:6684
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\shx4mwd4.3em\HD2.exe & exit
                                                                                                                                      7⤵
                                                                                                                                        PID:5192
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\shx4mwd4.3em\HD2.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\shx4mwd4.3em\HD2.exe
                                                                                                                                          8⤵
                                                                                                                                            PID:5720
                                                                                                                                            • C:\Windows\SysWOW64\where.exe
                                                                                                                                              where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                                                                                                                              9⤵
                                                                                                                                                PID:5968
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /c cmd < Sia.midi & ping -n 5 localhost
                                                                                                                                                9⤵
                                                                                                                                                  PID:5500
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd
                                                                                                                                                    10⤵
                                                                                                                                                      PID:6672
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jl0tabpy.zxr\toolspab3.exe & exit
                                                                                                                                                7⤵
                                                                                                                                                  PID:5300
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jl0tabpy.zxr\toolspab3.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jl0tabpy.zxr\toolspab3.exe
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6052
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jl0tabpy.zxr\toolspab3.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jl0tabpy.zxr\toolspab3.exe
                                                                                                                                                        9⤵
                                                                                                                                                          PID:2308
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ypekukmm.tb4\rmaa1045.exe & exit
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5568
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ypekukmm.tb4\rmaa1045.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ypekukmm.tb4\rmaa1045.exe
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5532
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5532 -s 708
                                                                                                                                                              9⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:6824
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fi5ixnhw.aat\CiTuDrb.exe & exit
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5820
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fi5ixnhw.aat\CiTuDrb.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fi5ixnhw.aat\CiTuDrb.exe
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6304
                                                                                                                                                                • C:\Windows\SysWOW64\where.exe
                                                                                                                                                                  where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:6540
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd /c cmd < Gurge.mov & ping -n 5 localhost
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:6732
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:7024
                                                                                                                                                                • C:\Program Files\Windows Portable Devices\OSFLRFMOMG\poweroff.exe
                                                                                                                                                                  "C:\Program Files\Windows Portable Devices\OSFLRFMOMG\poweroff.exe" /VERYSILENT
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:3100
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EILQP.tmp\poweroff.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-EILQP.tmp\poweroff.tmp" /SL5="$2025A,490199,350720,C:\Program Files\Windows Portable Devices\OSFLRFMOMG\poweroff.exe" /VERYSILENT
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:2684
                                                                                                                                                                        • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                                                                                          "C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:2376
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                2⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4724
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                2⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4364
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 456 -p 4076 -ip 4076
                                                                                                                                                              1⤵
                                                                                                                                                                PID:804
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4244 -ip 4244
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2088
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4312
                                                                                                                                                                  • C:\Users\Admin\Programs\Adblock\DnsService.exe
                                                                                                                                                                    C:\Users\Admin\Programs\Adblock\DnsService.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1904
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5780
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4988 -ip 4988
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1216
                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 408 -p 5532 -ip 5532
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6804
                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            PID:6880
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6900
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6900 -s 608
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:6984
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 6900 -ip 6900
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6948
                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x300 0x2f4
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:7084
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\dWABRBnWrovPiXF\xGCAgiM.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\dWABRBnWrovPiXF\xGCAgiM.exe Yz /site_id 525403 /S
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6972
                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4276

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                    Execution

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                    2
                                                                                                                                                                                    T1031

                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                    1
                                                                                                                                                                                    T1060

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                    1
                                                                                                                                                                                    T1053

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    3
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                    1
                                                                                                                                                                                    T1089

                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                    1
                                                                                                                                                                                    T1222

                                                                                                                                                                                    Credential Access

                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                    1
                                                                                                                                                                                    T1081

                                                                                                                                                                                    Discovery

                                                                                                                                                                                    Query Registry

                                                                                                                                                                                    4
                                                                                                                                                                                    T1012

                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                    4
                                                                                                                                                                                    T1082

                                                                                                                                                                                    Process Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1057

                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                    1
                                                                                                                                                                                    T1018

                                                                                                                                                                                    Collection

                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                    1
                                                                                                                                                                                    T1005

                                                                                                                                                                                    Command and Control

                                                                                                                                                                                    Web Service

                                                                                                                                                                                    1
                                                                                                                                                                                    T1102

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      eba45bc75daf7421d4767f04582068ca

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e2d2b46d3780a8b7cdde6e542430f0da28684ce8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      87f79123a6048371f5e4eccca848509ff8315dea4be740c8480fe945c02b4f38

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0c081c029224806b1f1f200da673a9554e5d40756736f9ca8bc073c25703092c6d1e72a2fd971b41bedeba26e6ca9fa85486df39f852505925a49d8b94e0e330

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      717B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ec8ff3b1ded0246437b1472c69dd1811

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d813e874c2524e3a7da6c466c67854ad16800326

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      4f74b1c3f52834fb5d5d0946410f286a

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      e8b1734733535d236f422c282271e97b784b5261

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      56b6f9f565e620e3cc377ac2265180c96efff2844f11cbb229eef977327869f1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b84101ebe8570b2f0ecbefafcf58b941100ac6efc9cbbfc711e57bedf6cb6fc62141bd2d66c34f4b316568948ff6448c96ddef2cfde625965a9ea5968beefb2c

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      488B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3dd92c82169ffa28ff1ffa2a245d821d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      fcfde0f5b6237fc8efcaa273b00b99cb004a53f0

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      75d1695a91e1557389aedec037ff5d0fa468ba958c77166dd8e02347b10e64ea

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      9c6d2a0b8637d4607b35a8ece1b6769bfe41df5a7ec4b567e92d539be7d56aefa7dfd637ac535ea77f768a702f459c5aa881a169833ac0df8428572d8e807372

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e568acbc30433c7400a597ab7f711f53

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      d7a71f39c4698484f85759ca40a020833b55fca3

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      ebd1b378e8a8ef9ed81ce89e902a266bbefe186faaa9f6353added60d9b3d8cd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      bd014d99a0b085a0ea7a8c55069410632237740efa5bc05e10c0387c122731dab43a3cca6359a1086e9e63b60cfbeadd156b3a3566f388efeb6d3bc94a746a20

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      7e45c15a0f1697d7dd5aee97bef862b9

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      b560552e32002a85f703cf2d3520d903a9e0341b

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c912156d1983c339a3eaeb4f34b53374fe1733e09ed7b0b8f7857933b7914b5b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      773caa8d86c077f384ab8d30f8043264e93f067f807d2994b08c40429f4f4d63f9c55a4f5edc1ca85651db1a30ecf9cb60fc83b489d3df0a7780cab5a1263e40

                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      396B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b275276225b606613c61add02c1c38e0

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      967c1fad5563497fe445d3796acb6fd73ada6f62

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      cee592d40944a9cf9895ef85e16909cda450133bb65bd96c7ad862989bd6590b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      05d88b1ff432bb183b60a9e19da11b8afe084ec53bbeb5ce48fce9a788d261407819b3baf9a3bc25f99c38c9f4d1bf73e709000c8619e0cbede2152fb7c8ac99

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\258a0605-fd24-4641-8944-11ad6340a17a\build2.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      438KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f3d0323ba962334ef87ed098ad02289

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b4c70e331af83eaf384f45a01e322b094353375

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\258a0605-fd24-4641-8944-11ad6340a17a\build2.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      438KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      2f3d0323ba962334ef87ed098ad02289

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b4c70e331af83eaf384f45a01e322b094353375

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\6505452b-900e-45cc-b232-898559b86c27\build.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS1E60.tmp\Install.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bb1bc57d6d77d1820baa0b2f2202bfc2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ededf38046ea50a3283c6e24618bea36dd7fc888

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e48f064091be84300399ea45d97c048c22ff28312268bbb6304afc11b9c04d4e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d06c97b2517ef1b00cf1deadbf880cd8c62050980355a5d12c718f018cc54243c0235bff4e8cf73e39fa93b7e8df28cbaa9a20939d363c6cfe092e80099c0373

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS1E60.tmp\Install.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bb1bc57d6d77d1820baa0b2f2202bfc2

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      ededf38046ea50a3283c6e24618bea36dd7fc888

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e48f064091be84300399ea45d97c048c22ff28312268bbb6304afc11b9c04d4e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      d06c97b2517ef1b00cf1deadbf880cd8c62050980355a5d12c718f018cc54243c0235bff4e8cf73e39fa93b7e8df28cbaa9a20939d363c6cfe092e80099c0373

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS40CD.tmp\Install.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3914ad6061cdb09ade58320aa0f5a4a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2ee210ac01e55a54a282ba67a87e4e72ea023f8a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f50e0f95bdb02f9582abf6a74df87ab41550fa8fa82d28cf8924e4963e3df297

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      02d56ed137846facb58a52107bf44cafd31cc771492814f99149bacb399e31c40c2e81161f3be2e48bae738ce2cf6e9e15f91eae6bee8b883b1fdf0047768377

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS40CD.tmp\Install.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.8MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3914ad6061cdb09ade58320aa0f5a4a1

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      2ee210ac01e55a54a282ba67a87e4e72ea023f8a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      f50e0f95bdb02f9582abf6a74df87ab41550fa8fa82d28cf8924e4963e3df297

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      02d56ed137846facb58a52107bf44cafd31cc771492814f99149bacb399e31c40c2e81161f3be2e48bae738ce2cf6e9e15f91eae6bee8b883b1fdf0047768377

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nell.vst
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      8KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      44c400dcd4a04a7e9d92cbf701dc8dd3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3d403e7d512c1bafe096cf194f985fbcf63acfae

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      b9a2d76b7822428f6c8a6ebe4738ce10f64b3fa4d3768f2a35aa0cf69aa5d035

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e778d9b4351b154ddf6e594e6ceaaffc2784927ddb013e7505b3569278ab3e58cb7baa6d6f1fc479af2956ea51f0d88ab1cc7a3d1853dfaf0be56e1f5c37d6e2

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Calore.sldm
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      9KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8d3e1239e664dcb8f43adb6ccd0778c7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      8a4efdf95f637a7d8af58ce79e37dbda47a09b46

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8365b7b98c5c569b94a9a6783e7ab0f5242dc77bda1c22a59d063ca29ed21b58

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      2570c993a52fa6c064170fa3cbb8cb7f99e404322ed9d9c3ccfc001537cee53848fa70a1c90161d7930771ade6d63b12f89d93a38c28023a480c3ff480431fe6

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-3GMJ0.tmp\B2BCH2.exe.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      805KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      bf8662a2311eb606e0549451323fa2ba

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      79fbb3b94c91becb56d531806daab15cba55f31c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4748736cfa0ff8f469c483cd864166c943d30ff9c3ba0f8cdf0b6b9378a89456

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      e191a8a50e97800d3fb3cb449d01f1d06dda36d85845355f68d3038e30c3a2a7aa8d87e29f0f638ae85d2badd68eccc26a279f17fb91a38de2fa14a015ed3cc0

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D6CLK.tmp\djkdj778_______.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      654KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6c0577d77a62c8bdf98ba2b140785755

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9a68170711e2d9fa854523c51ad6b6f52c846024

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02fa861f478283a7030003854fb38447a1d7de8ccdd3b9dd0733984f0002c654

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7463c3d2357a5f53f035ec137e193e5eee27df4f6df8c10b40d963286b221a1dd63906ce5dcb9ffdc1f9931f5df489435a077ef92ae54cdb707969a10e9db798

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D6CLK.tmp\djkdj778_______.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      654KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      6c0577d77a62c8bdf98ba2b140785755

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9a68170711e2d9fa854523c51ad6b6f52c846024

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      02fa861f478283a7030003854fb38447a1d7de8ccdd3b9dd0733984f0002c654

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7463c3d2357a5f53f035ec137e193e5eee27df4f6df8c10b40d963286b221a1dd63906ce5dcb9ffdc1f9931f5df489435a077ef92ae54cdb707969a10e9db798

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D6CLK.tmp\idp.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FC0FK.tmp\PEInjector.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      186KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a4cf124b21795dfd382c12422fd901ca

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7e2832f3b8b8e06ae594558d81416e96a81d3898

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      9e371a745ea2c92c4ba996772557f4a66545ed5186d02bb2e73e20dc79906ec7

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      3ee82d438e4a01d543791a6a17d78e148a68796e5f57d7354da36da0755369091089466e57ee9b786e7e0305a4321c281e03aeb24f6eb4dd07e7408eb3763cdd

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TMC3B.tmp\AdblockInstaller.exe.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      64f68f0b5364a0313ef5c2ede5feac47

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      00ad3dab6e7906ba79ba23ee43809430ed7901b4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      25c367da28a2e61834bbaeed1a594a0ca1e377a8c27215c9ad6ac5d97f671b8b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      75586a619f9dc618652d62849c7de840faf83378adbb78572a342807b2749628fd0baaea79e16124cac5f82aa49bc9f77274af039cd7d52885cc655235658de1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TMC3B.tmp\AdblockInstaller.exe.tmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.0MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      64f68f0b5364a0313ef5c2ede5feac47

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      00ad3dab6e7906ba79ba23ee43809430ed7901b4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      25c367da28a2e61834bbaeed1a594a0ca1e377a8c27215c9ad6ac5d97f671b8b

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      75586a619f9dc618652d62849c7de840faf83378adbb78572a342807b2749628fd0baaea79e16124cac5f82aa49bc9f77274af039cd7d52885cc655235658de1

                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\settings.dat
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      40B

                                                                                                                                                                                      MD5

                                                                                                                                                                                      0a8e002a4722da371f1ed2c3264e85ed

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      42a773d68daf29e91a0592b5350569b7a5414815

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      17cf6fcb7de72dcf19bfd8ac8b34695f7656bed3ea913c7a9930042a0676d2ad

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fd313ee86c14db637de808fd8eeb9d4e743dbf6659f57b101effa0d4e501bc3ea38b45442b81c85f61650050d4ff2a5c2b7334b816fcaa969fb56886e736c172

                                                                                                                                                                                    • C:\Users\Admin\Documents\AAvhqqtIRaMRez_6BlUTO7XE.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      351KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      312ad3b67a1f3a75637ea9297df1cedb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d922b102a52241d28f1451d3542db12b0265b75

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3b4c1d0a112668872c1d4f9c9d76087a2afe7a8281a6cb6b972c95fb2f4eb28e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      848db7d47dc37a9025e3df0dda4fbf1c84d9a9191febae38621d9c9b09342a987ff0587108cccfd874cb900c88c5f9f9ca0548f3027f6515ed85c92fd26f8515

                                                                                                                                                                                    • C:\Users\Admin\Documents\AAvhqqtIRaMRez_6BlUTO7XE.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      351KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      312ad3b67a1f3a75637ea9297df1cedb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7d922b102a52241d28f1451d3542db12b0265b75

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      3b4c1d0a112668872c1d4f9c9d76087a2afe7a8281a6cb6b972c95fb2f4eb28e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      848db7d47dc37a9025e3df0dda4fbf1c84d9a9191febae38621d9c9b09342a987ff0587108cccfd874cb900c88c5f9f9ca0548f3027f6515ed85c92fd26f8515

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      19b20fc498d366730c470bacab083fe7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d63950c73423991e2884392bc9682d836f9e031

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a227b80714a2ee25f04541f20c7bcee3063d96541dde42e9c99523e2cd74341

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0c03e865381fab1e06b2c42f70a3183bd96b06eaa6524f9d254ff708859b89c92a5f7c7186c84888bd543ad1cbf3d45ca4125acdaec059751e9ba2097f90dedb

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      12.1MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      19b20fc498d366730c470bacab083fe7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9d63950c73423991e2884392bc9682d836f9e031

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      8a227b80714a2ee25f04541f20c7bcee3063d96541dde42e9c99523e2cd74341

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      0c03e865381fab1e06b2c42f70a3183bd96b06eaa6524f9d254ff708859b89c92a5f7c7186c84888bd543ad1cbf3d45ca4125acdaec059751e9ba2097f90dedb

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      521KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      300156dc1d3849922f353f244bda0dfb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f5d047002625fb63f5f4a85b18cd3c7dabc690f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d311534b6a4a31102eb47cb0be36386237fa1e07d614553b053523cc6c72bf26

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a804e87ae5abdd44ebfdc3598bb4a2a23890550017b3ad5794dd404634c0ad82602b2eb8182416b5a8b803e0dc2408f260b852e78f3387ac771863ed8091958a

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      521KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      300156dc1d3849922f353f244bda0dfb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      1f5d047002625fb63f5f4a85b18cd3c7dabc690f

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d311534b6a4a31102eb47cb0be36386237fa1e07d614553b053523cc6c72bf26

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      a804e87ae5abdd44ebfdc3598bb4a2a23890550017b3ad5794dd404634c0ad82602b2eb8182416b5a8b803e0dc2408f260b852e78f3387ac771863ed8091958a

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      318KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      318KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      937KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30bf97b0d9cfc24ddb76d6240f4dd041

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50c81bc2df517c6239468e3bd30c964c789720db

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      87d338b6e921a78c634dbfa9ec6d03e144e6f0e9f7f1aee2133f3ea0c6c2c8fd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      87d5b1c15394e44507478541752f43af0507d44cd931f79e8cb635625316432b196583fdfaa4533ee93adca9fac4b0218c873c366fb7ed956bc4aaa416415cdd

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      937KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      30bf97b0d9cfc24ddb76d6240f4dd041

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      50c81bc2df517c6239468e3bd30c964c789720db

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      87d338b6e921a78c634dbfa9ec6d03e144e6f0e9f7f1aee2133f3ea0c6c2c8fd

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      87d5b1c15394e44507478541752f43af0507d44cd931f79e8cb635625316432b196583fdfaa4533ee93adca9fac4b0218c873c366fb7ed956bc4aaa416415cdd

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      859KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      836KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      61c0ced89e41898e1bd7298d7917dfcb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76a34faa0558de5209725cf66c56ce177fda1717

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e873934da3fd78f5ab8b52c84cec3485524ba9aa798568ff9883aea697474d85

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f9749177d2b6169566a4f43276aa48dfa947b4b3896d7cb84192ddec3699b86aa9d10116066788fc5947d451e72c58f19b836673e437b83db8e7e14dc42d138f

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      836KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      61c0ced89e41898e1bd7298d7917dfcb

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      76a34faa0558de5209725cf66c56ce177fda1717

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      e873934da3fd78f5ab8b52c84cec3485524ba9aa798568ff9883aea697474d85

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      f9749177d2b6169566a4f43276aa48dfa947b4b3896d7cb84192ddec3699b86aa9d10116066788fc5947d451e72c58f19b836673e437b83db8e7e14dc42d138f

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      425KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49c0c567c85b7409ee92a75dc0b60d87

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8998a6bf639b5c7d18e6c71ef889ade22d39874

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bba6479adae33b5748f46cd5a2c41749212ba6265081f88a02c1f3785564c036

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      af53109bd6b4122fa5af996245548ad9b2d81460637565fdc55cd3783796bce16734b813505cb7d9d380692547bc101b7b5c9057ad64df6c2e8bca0e06031078

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      425KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      49c0c567c85b7409ee92a75dc0b60d87

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      f8998a6bf639b5c7d18e6c71ef889ade22d39874

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      bba6479adae33b5748f46cd5a2c41749212ba6265081f88a02c1f3785564c036

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      af53109bd6b4122fa5af996245548ad9b2d81460637565fdc55cd3783796bce16734b813505cb7d9d380692547bc101b7b5c9057ad64df6c2e8bca0e06031078

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef024db8f16ffdb1b94650c81d1b7373

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9bfe522d355879d74555deff3c32a4599301f794

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4e6580672fc24155c9f780b55295a30784bb4413f2d59c73e3d5c9146bb12280

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fba6e9ae174d45f8cda630c1f9dc900a1163a8a59f37ca0db8ab71f9e8606eda98f791ec5bbf917b41599a1bc5d2f67c89c7025746ea31eef083b8f39a5cef5f

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      7.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      ef024db8f16ffdb1b94650c81d1b7373

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9bfe522d355879d74555deff3c32a4599301f794

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      4e6580672fc24155c9f780b55295a30784bb4413f2d59c73e3d5c9146bb12280

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      fba6e9ae174d45f8cda630c1f9dc900a1163a8a59f37ca0db8ab71f9e8606eda98f791ec5bbf917b41599a1bc5d2f67c89c7025746ea31eef083b8f39a5cef5f

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ac9935f586cde7304918ddb746bff63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      70e920d6a5b8e0682c4625537db9e2e012ffd290

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      456e70950a269120e32e349857c3a5624accf0c691af8952987785c319ef0485

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      33fa10b0337ef6006c452422cbde366826134b9fedf3f1baa3b8c5281b7c381f19ac570321f30e5f52c785411844ee7fdb73e673e2747f000d38bc7125f9672a

                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.7MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      3ac9935f586cde7304918ddb746bff63

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      70e920d6a5b8e0682c4625537db9e2e012ffd290

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      456e70950a269120e32e349857c3a5624accf0c691af8952987785c319ef0485

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      33fa10b0337ef6006c452422cbde366826134b9fedf3f1baa3b8c5281b7c381f19ac570321f30e5f52c785411844ee7fdb73e673e2747f000d38bc7125f9672a

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\Adblock.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e0a6b273c481e7f046be45457166927f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4fe433957a243df328c194d365feb3efe56e080c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d9fe4ac404d4f610f0a94d78f4968005f7c5ab9718199d37ada3be5db50e8cfb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c239d20dd9f6b6a2c96d332e7658c4d9b12b6e1e1153bfb04b5bcf101fe91f4df28fa9c4801ad4fa5843a77f3fa99419b0c99a0c4ae5e5b6e76ac0777eb9c2a

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\Adblock.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      5.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      e0a6b273c481e7f046be45457166927f

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      4fe433957a243df328c194d365feb3efe56e080c

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d9fe4ac404d4f610f0a94d78f4968005f7c5ab9718199d37ada3be5db50e8cfb

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      1c239d20dd9f6b6a2c96d332e7658c4d9b12b6e1e1153bfb04b5bcf101fe91f4df28fa9c4801ad4fa5843a77f3fa99419b0c99a0c4ae5e5b6e76ac0777eb9c2a

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\MassiveService.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9a00d1d190c8d2f96a63f85efb3b6bd7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7919fe3ef84f6f71647093732a31a494136e96b4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2ae72c5c7569bfc3729606ecf23d43a70ac5448f683128c08263410f788b4cd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      13bf806a1dae7a8de2407abaf5562d3f18a2f02d2508f80e500406b6322723dcecfcf202c05b1293045575a10c1c7a2b67e567aaa9102e66620158c794e5d38c

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\MassiveService.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      3.5MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9a00d1d190c8d2f96a63f85efb3b6bd7

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7919fe3ef84f6f71647093732a31a494136e96b4

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      2ae72c5c7569bfc3729606ecf23d43a70ac5448f683128c08263410f788b4cd9

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      13bf806a1dae7a8de2407abaf5562d3f18a2f02d2508f80e500406b6322723dcecfcf202c05b1293045575a10c1c7a2b67e567aaa9102e66620158c794e5d38c

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\MiningGpu.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      643KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a700a38b69b46c6bd84e562cb84016cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7ed3c9cf3b2b06504eae208f91fafdf6445876e7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ffdb8ce8af7c66fdd95e2f622a7be6c35c6fa8097e3888a8821f7e12e812252

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      77b3d0cb076d365f623a285564d586e62d79e56587171f5413cddf97127abe02b1e931b7b283076aa880f662bcc262659fa7921b98d9a84eecd5afcae389d531

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\MiningGpu.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      643KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      a700a38b69b46c6bd84e562cb84016cd

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      7ed3c9cf3b2b06504eae208f91fafdf6445876e7

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      6ffdb8ce8af7c66fdd95e2f622a7be6c35c6fa8097e3888a8821f7e12e812252

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      77b3d0cb076d365f623a285564d586e62d79e56587171f5413cddf97127abe02b1e931b7b283076aa880f662bcc262659fa7921b98d9a84eecd5afcae389d531

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\SysGpuInfoEx.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      95KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9174cce86288e15d5add9e199fec063b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3bdee46513e084529220904040af11bb0b1f82c8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      52b31a0b3b8cfacdfbe0b408a722f77d1d553d5bc81383d118ca592ff8732a4e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e08336390ae6cb32a4d58242b9538a2d6086e4d949c29e87eb9931b4cbb306a7ae6e819a79ea53c4206de89928373136f9e60da27b9513c0b41c76870fbf034

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\SysGpuInfoEx.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      95KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      9174cce86288e15d5add9e199fec063b

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      3bdee46513e084529220904040af11bb0b1f82c8

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      52b31a0b3b8cfacdfbe0b408a722f77d1d553d5bc81383d118ca592ff8732a4e

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      7e08336390ae6cb32a4d58242b9538a2d6086e4d949c29e87eb9931b4cbb306a7ae6e819a79ea53c4206de89928373136f9e60da27b9513c0b41c76870fbf034

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\WinSparkle.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dc301b230db0b280502f7664ef36d979

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dc5dd76ae2b099eda3dfe42412ff1f7707614254

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d4bf5352011fce73574618d067b5bbbecbef135d0caf4de5161dff8462623a60

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      26fcc52c6ad1e4dca774127f5dc2c228169cea1eb024fe2e096fc033f8426496c4447eab63c6271620259ff929c7a35998b11396ae596a64f1e1bd87c27ce1f6

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\WinSparkle.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      2.3MB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      dc301b230db0b280502f7664ef36d979

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      dc5dd76ae2b099eda3dfe42412ff1f7707614254

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      d4bf5352011fce73574618d067b5bbbecbef135d0caf4de5161dff8462623a60

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      26fcc52c6ad1e4dca774127f5dc2c228169cea1eb024fe2e096fc033f8426496c4447eab63c6271620259ff929c7a35998b11396ae596a64f1e1bd87c27ce1f6

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\crashpad_handler.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      586KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      47b9ebf37bf5c7ef7a0ef51d270be99d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9fbe71d06939657d0d955e1cfe1dee64971cafb1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1c51b708d501cbd2cea9d79d1ae7bd5253fcc02e482f80ac9169939022c5f5e3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      54a9b4b351220e6987870361f48d15825e3adb15d4e465da60a8d5ed8327e2fcf1d6beb45b6b257164b8dbad772a42522233c8ffb670d2546dedd325244a2f30

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\crashpad_handler.exe
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      586KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      47b9ebf37bf5c7ef7a0ef51d270be99d

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      9fbe71d06939657d0d955e1cfe1dee64971cafb1

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      1c51b708d501cbd2cea9d79d1ae7bd5253fcc02e482f80ac9169939022c5f5e3

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      54a9b4b351220e6987870361f48d15825e3adb15d4e465da60a8d5ed8327e2fcf1d6beb45b6b257164b8dbad772a42522233c8ffb670d2546dedd325244a2f30

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\nvml.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      988KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f252ec984a4101c1d6e54c66467a4513

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eac5ed1f80feab9173939c35cf6336d5e2d5cf23

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      843f614089a543857dc5b19e866983db322c26857d1aee49a3e0b56b2827e6c1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b4467ac983ab1711ec0d2d598cddffaa821b52e956142b240a9d0dc94274db007c28067d08e66035397d4536ae81fc5f25779846fcd043153b1d53ab91a14325

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\nvml.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      988KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f252ec984a4101c1d6e54c66467a4513

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eac5ed1f80feab9173939c35cf6336d5e2d5cf23

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      843f614089a543857dc5b19e866983db322c26857d1aee49a3e0b56b2827e6c1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b4467ac983ab1711ec0d2d598cddffaa821b52e956142b240a9d0dc94274db007c28067d08e66035397d4536ae81fc5f25779846fcd043153b1d53ab91a14325

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\nvml.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      988KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      f252ec984a4101c1d6e54c66467a4513

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      eac5ed1f80feab9173939c35cf6336d5e2d5cf23

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      843f614089a543857dc5b19e866983db322c26857d1aee49a3e0b56b2827e6c1

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      b4467ac983ab1711ec0d2d598cddffaa821b52e956142b240a9d0dc94274db007c28067d08e66035397d4536ae81fc5f25779846fcd043153b1d53ab91a14325

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\xmrBridge.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      912dd91af5715a889cdbcae92d7cf504

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      521e3f78dec4aad475b23fa6dfdda5cec2515bfe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c66f31400961f68b58157b7c131f233caef8f5fc9175dd410adf1d8055109659

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      132eadbddcaa0b0cf397ffb7613f78f5ef3f345432a18fd798c7deb4d6dfbf50c07d9d5c7af3f482ee08135a61bd71f75fd4753b932e2899e9e527f2fa79fa37

                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\xmrBridge.dll
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      182KB

                                                                                                                                                                                      MD5

                                                                                                                                                                                      912dd91af5715a889cdbcae92d7cf504

                                                                                                                                                                                      SHA1

                                                                                                                                                                                      521e3f78dec4aad475b23fa6dfdda5cec2515bfe

                                                                                                                                                                                      SHA256

                                                                                                                                                                                      c66f31400961f68b58157b7c131f233caef8f5fc9175dd410adf1d8055109659

                                                                                                                                                                                      SHA512

                                                                                                                                                                                      132eadbddcaa0b0cf397ffb7613f78f5ef3f345432a18fd798c7deb4d6dfbf50c07d9d5c7af3f482ee08135a61bd71f75fd4753b932e2899e9e527f2fa79fa37

                                                                                                                                                                                    • memory/636-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/636-307-0x00000000004DD000-0x0000000000506000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      164KB

                                                                                                                                                                                    • memory/636-309-0x00000000005F0000-0x0000000000636000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      280KB

                                                                                                                                                                                    • memory/684-188-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/684-192-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/684-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/684-198-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/684-219-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/684-186-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/992-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1304-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1368-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1436-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1436-204-0x0000000010000000-0x0000000010D69000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13.4MB

                                                                                                                                                                                    • memory/1444-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1488-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1720-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1728-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1768-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1888-163-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      824KB

                                                                                                                                                                                    • memory/1888-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/1888-223-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      824KB

                                                                                                                                                                                    • memory/1888-280-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      824KB

                                                                                                                                                                                    • memory/2072-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2160-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2292-293-0x00007FFEADE10000-0x00007FFEAE846000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.2MB

                                                                                                                                                                                    • memory/2292-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2308-360-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/2308-351-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/2308-349-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/2332-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2376-313-0x00007FFEADE10000-0x00007FFEAE846000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.2MB

                                                                                                                                                                                    • memory/2408-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2684-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2720-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2752-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/2912-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3004-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3032-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3100-315-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      368KB

                                                                                                                                                                                    • memory/3100-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3100-298-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      368KB

                                                                                                                                                                                    • memory/3104-323-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356KB

                                                                                                                                                                                    • memory/3104-316-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      584KB

                                                                                                                                                                                    • memory/3104-305-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356KB

                                                                                                                                                                                    • memory/3104-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3104-306-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356KB

                                                                                                                                                                                    • memory/3104-310-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356KB

                                                                                                                                                                                    • memory/3104-308-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      356KB

                                                                                                                                                                                    • memory/3120-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3132-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3208-296-0x00007FFEADE10000-0x00007FFEAE846000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.2MB

                                                                                                                                                                                    • memory/3208-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3276-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3384-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3396-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3456-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3460-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3492-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3492-181-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192KB

                                                                                                                                                                                    • memory/3492-195-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192KB

                                                                                                                                                                                    • memory/3492-303-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192KB

                                                                                                                                                                                    • memory/3492-246-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      192KB

                                                                                                                                                                                    • memory/3556-229-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/3556-233-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/3556-227-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/3556-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3556-284-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.2MB

                                                                                                                                                                                    • memory/3672-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3788-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3816-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/3852-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4076-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4076-166-0x0000000140000000-0x000000014067E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.5MB

                                                                                                                                                                                    • memory/4092-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4244-232-0x0000000000588000-0x00000000005AE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152KB

                                                                                                                                                                                    • memory/4244-193-0x0000000000400000-0x0000000000479000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      484KB

                                                                                                                                                                                    • memory/4244-177-0x0000000000500000-0x000000000053F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      252KB

                                                                                                                                                                                    • memory/4244-174-0x0000000000588000-0x00000000005AE000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152KB

                                                                                                                                                                                    • memory/4244-241-0x0000000000400000-0x0000000000479000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      484KB

                                                                                                                                                                                    • memory/4244-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4276-369-0x0000000004080000-0x00000000046A8000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.2MB

                                                                                                                                                                                    • memory/4276-368-0x0000000001670000-0x00000000016A6000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      216KB

                                                                                                                                                                                    • memory/4296-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4312-361-0x00000205B2740000-0x00000205B2762000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      136KB

                                                                                                                                                                                    • memory/4312-314-0x00007FFEABD40000-0x00007FFEAC801000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/4312-341-0x00007FFEABD40000-0x00007FFEAC801000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.8MB

                                                                                                                                                                                    • memory/4360-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4360-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4364-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4368-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4380-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4380-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4380-228-0x00000000021BD000-0x000000000224F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      584KB

                                                                                                                                                                                    • memory/4432-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4436-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4512-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4568-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4592-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4596-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4724-261-0x00007FFEADE10000-0x00007FFEAE846000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      10.2MB

                                                                                                                                                                                    • memory/4724-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4724-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4728-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4752-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4796-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4796-189-0x0000000002091000-0x0000000002123000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      584KB

                                                                                                                                                                                    • memory/4796-190-0x00000000022A0000-0x00000000023BB000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.1MB

                                                                                                                                                                                    • memory/4828-137-0x00000000037D0000-0x0000000003976000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/4828-240-0x00000000037D0000-0x0000000003976000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/4828-150-0x00000000037D0000-0x0000000003976000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      1.6MB

                                                                                                                                                                                    • memory/4828-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4980-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/4988-338-0x0000000000400000-0x0000000000485000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      532KB

                                                                                                                                                                                    • memory/4988-356-0x0000000000678000-0x000000000069E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152KB

                                                                                                                                                                                    • memory/4988-358-0x0000000000400000-0x0000000000485000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      532KB

                                                                                                                                                                                    • memory/4988-337-0x00000000005E0000-0x000000000061F000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      252KB

                                                                                                                                                                                    • memory/4988-336-0x0000000000678000-0x000000000069E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      152KB

                                                                                                                                                                                    • memory/5048-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5116-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                    • memory/5532-352-0x0000000140000000-0x0000000140684000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      6.5MB

                                                                                                                                                                                    • memory/6052-350-0x000000000084D000-0x000000000085D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/6052-347-0x0000000000820000-0x0000000000829000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      36KB

                                                                                                                                                                                    • memory/6052-346-0x000000000084D000-0x000000000085D000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      64KB

                                                                                                                                                                                    • memory/6972-365-0x0000000010000000-0x0000000010D69000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      13.4MB