Analysis

  • max time kernel
    1760s
  • max time network
    1766s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    13-12-2022 07:58

General

  • Target

    XD_Set-Up-13.0.exe

  • Size

    2.0MB

  • MD5

    a2e2598bccb5127f4cf8de9a96ee9256

  • SHA1

    41c8b38cdfd505d4bd9d4233f255be08178dc71c

  • SHA256

    66a652d2dda6c1e8054b3ce431ec28cf55131312f1f931511ffbc08cf8683e55

  • SHA512

    0bd1e8368725a6f149acb8805f4ea01353c5d25c83441a71d4e9064db9add96c4d5fcc8686ddd4ea257dce0da96c7a026d517305f028b74f46521e01c6d96af8

  • SSDEEP

    49152:C6lcJlgIp7A+1d1cIieeHmw7JASN90k/YUz:rcgIlX1cDRAiMK

Malware Config

Signatures

  • Detected adobe phishing page
  • Suspicious use of NtCreateUserProcessOtherParentProcess 23 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 28 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 23 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 28 IoCs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 49 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 31 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 25 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XD_Set-Up-13.0.exe
    "C:\Users\Admin\AppData\Local\Temp\XD_Set-Up-13.0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:3532
    • C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\customhook\AdobeIPCBrokerCustomHook.exe
      "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\customhook\AdobeIPCBrokerCustomHook.exe" -uninstall
      2⤵
      • Executes dropped EXE
      PID:4388
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC9_win32=1 --VC9_win64=1 --VC10_win32=1 --VC10_win64=1 --VC11_win32=1 --VC11_win64=1 --VC12_win32=1 --VC12_win64=1 --VC14_win32=1 --VC14_win64=1 --VC14.1_win32=1 --VC14.1_win64=1
      2⤵
      • Executes dropped EXE
      PID:3904
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc9\32bit\vcredist_x86.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc9\32bit\vcredist_x86.exe" /q
        3⤵
        • Executes dropped EXE
        PID:4856
        • \??\c:\78c1bda7db562ebbd6\install.exe
          c:\78c1bda7db562ebbd6\.\install.exe /q
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5060
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc9\64bit\vcredist_x64.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc9\64bit\vcredist_x64.exe" /q
        3⤵
        • Executes dropped EXE
        PID:4652
        • \??\c:\ce5318cd9a70b949adf9dede675ae0\install.exe
          c:\ce5318cd9a70b949adf9dede675ae0\.\install.exe /q
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1712
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart
        3⤵
        • Executes dropped EXE
        PID:1804
        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{3F1C33BD-840A-4A3D-BFB2-C11247DBFD2F} {67DB2BF4-8235-4F4B-BBCE-AD2775540E9D} 1804
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:960
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart
        3⤵
        • Executes dropped EXE
        PID:2300
        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{8630644C-7651-4897-962B-CD146E971CE7} {9A7DDA11-2008-4FD7-9E85-B92C53A2F7F8} 2300
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:496
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart
        3⤵
        • Executes dropped EXE
        PID:2572
        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{CBF9FD6B-7F74-4A7F-8E31-FDD35034585F} {D23DAA50-A7E6-442C-B648-645470E37806} 2572
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2064
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart
        3⤵
        • Executes dropped EXE
        PID:3360
        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{5AC9D12A-769F-4608-AC6C-7495F424800F} {9E2BC8CB-91CC-43F0-BD4D-2F0D88B7FE38} 3360
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4576
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe" -uninstall
      2⤵
      • Executes dropped EXE
      PID:4372
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe" --install=1
      2⤵
      • Executes dropped EXE
      PID:552
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe" --install=1
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      PID:912
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\customhook\ExchangePluginCustomHook.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\customhook\ExchangePluginCustomHook.exe" -i
      2⤵
      • Executes dropped EXE
      PID:2288
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\AdobeGenuineClient\customhook\gccustomhook.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\AdobeGenuineClient\customhook\gccustomhook.exe" --source=ADC
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2200
    • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\customhook\ACCCustomHook.exe
      "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\customhook\ACCCustomHook.exe" --install=1
      2⤵
      • Executes dropped EXE
      PID:1864
    • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe
      "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe" --register=true --createShortcut=true
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:3412
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:3336
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
        3⤵
        • Loads dropped DLL
        PID:1560
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
          4⤵
          • Registers COM server for autorun
          • Loads dropped DLL
          PID:2204
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe" --register=1 --servicePath="C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe" --serviceLabel=AdobeUpdateService
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe
      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe" --pipename={4221902E-7426-41D2-A953-15A663B69D6C}
      2⤵
      • Executes dropped EXE
      PID:4736
      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={79A93A4E-59F1-4B2A-BDEA-8F291EE6264E}
        3⤵
        • Loads dropped DLL
        PID:6036
        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC9_win32=1 --VC10_win32=1 --VC11_win32=1 --VC12_win32=1 --VC14_win32=1 --VC14.1_win32=1 --VC9_win64=1 --VC10_win64=1 --VC11_win64=1 --VC12_win64=1 --VC14_win64=1 --VC14.1_win64=1
          4⤵
            PID:1912
            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart
              5⤵
                PID:5972
                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{A719F5A2-B231-46F3-A02F-7B1F7EEF4009} {5FDE99BF-0998-4DB6-8E1F-44F9903CC4C1} 5972
                  6⤵
                  • Loads dropped DLL
                  PID:5568
              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart
                5⤵
                  PID:5408
                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{69DBB586-03B1-456A-96CB-BC63DCED65C0} {24BF8641-E6E7-432B-A1C6-331595A08E6F} 5408
                    6⤵
                    • Loads dropped DLL
                    PID:2224
                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart
                  5⤵
                    PID:3816
                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{52681CE0-98FA-4054-AAA9-763667D02D35} {C3B5E3A5-D0E6-4697-BD37-BEEFB97B7F79} 3816
                      6⤵
                      • Loads dropped DLL
                      PID:1352
                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart
                    5⤵
                      PID:5332
                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{DC2F5694-09C9-439A-9EF9-9C296B12D8CF} {12C04155-8904-44A7-A8A6-34F75EEC3CED} 5332
                        6⤵
                        • Loads dropped DLL
                        PID:2832
                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\TokenResolverx64.exe
                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\TokenResolverx64.exe" C:\Users\Admin\AppData\Local\Temp\Adobe_x64tokens.tmp
                    4⤵
                      PID:1132
                    • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
                      "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe" "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\js\customhook.js" install
                      4⤵
                      • Checks computer location settings
                      PID:5868
                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={7E079378-2F3C-41AE-9465-3676BA70465B}
                    3⤵
                    • Loads dropped DLL
                    PID:5016
                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC9_win32=1 --VC10_win32=1 --VC11_win32=1 --VC12_win32=1 --VC14_win32=1 --VC14.1_win32=1 --VC9_win64=1 --VC10_win64=1 --VC11_win64=1 --VC12_win64=1 --VC14_win64=1 --VC14.1_win64=1
                      4⤵
                        PID:2568
                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart
                          5⤵
                            PID:3304
                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{0C72397C-E02A-4CCF-A157-52A4F178B843} {58C375FA-45C1-46B5-A3AE-887F4250E594} 3304
                              6⤵
                              • Loads dropped DLL
                              PID:5728
                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart
                            5⤵
                              PID:3760
                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{F419714E-B2D3-433A-8620-16213D20E1A9} {40CC88D6-1006-4EA8-83F5-AA79C91672A2} 3760
                                6⤵
                                • Loads dropped DLL
                                PID:3892
                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart
                              5⤵
                                PID:5524
                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{7B174A7F-D3E7-43DE-B702-730AAA6E83C8} {42509CD9-5934-4643-8437-B2E9FF7D68FD} 5524
                                  6⤵
                                  • Loads dropped DLL
                                  PID:3108
                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart
                                5⤵
                                  PID:5792
                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{EBEEB42C-41DA-44A1-AE3C-A82C4748CEE9} {8804EE04-C979-43CE-8841-8B8D364C7C8E} 5792
                                    6⤵
                                    • Loads dropped DLL
                                    PID:5672
                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpInstallPackage --commandArgsXML=C:\ProgramData\Adobe\Installer\ETR2028.tmp --errorFile=C:\ProgramData\Adobe\Installer\ETR2029.tmp
                                4⤵
                                • Loads dropped DLL
                                PID:6100
                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={F92CAC5A-B7F8-4DFE-8430-F73FE042183F}
                              3⤵
                              • Loads dropped DLL
                              PID:6084
                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC9_win32=1 --VC10_win32=1 --VC11_win32=1 --VC12_win32=1 --VC14_win32=1 --VC14.1_win32=1 --VC9_win64=1 --VC10_win64=1 --VC11_win64=1 --VC12_win64=1 --VC14_win64=1 --VC14.1_win64=1
                                4⤵
                                  PID:3080
                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart
                                    5⤵
                                      PID:1132
                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{C226AC16-F984-4DDD-B45A-F6672533435C} {EBF8CB4D-448A-434F-B60D-D31B393C89D7} 1132
                                        6⤵
                                        • Loads dropped DLL
                                        PID:6080
                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart
                                      5⤵
                                        PID:4268
                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{AF9158EF-A87C-4183-ABCF-09AA0050E775} {E5580210-3BFE-4A52-93EE-D54A67BDF325} 4268
                                          6⤵
                                          • Loads dropped DLL
                                          PID:4288
                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart
                                        5⤵
                                          PID:2912
                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{FCFD9E72-3D91-4719-9B77-3068D3D1D7A8} {7D5C1F42-7B56-44E3-BD32-8C20CD1169E8} 2912
                                            6⤵
                                            • Loads dropped DLL
                                            PID:5356
                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart
                                          5⤵
                                            PID:4796
                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{6EFE263E-C279-4DE3-8E78-EFF0B331416C} {BA42BDC4-6531-48A0-B475-64A04F115D9E} 4796
                                              6⤵
                                              • Loads dropped DLL
                                              PID:4644
                                        • C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\customhook\CoreSyncCustomHook.exe
                                          "C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\customhook\CoreSyncCustomHook.exe" "--install=C:\Program Files (x86)\Common Files\Adobe" --component=CoreSyncExtension --mode=install --isEnterpriseMode=[IsEnterpriseMode]
                                          4⤵
                                          • Registers COM server for autorun
                                          • Modifies registry class
                                          PID:6132
                                          • C:\Windows\explorer.exe
                                            "C:\Windows\explorer.exe" /LOADSAVEDWINDOWS
                                            5⤵
                                            • Modifies Installed Components in the registry
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Checks SCSI registry key(s)
                                            • Modifies Internet Explorer settings
                                            • Modifies registry class
                                            • Suspicious behavior: AddClipboardFormatListener
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1764
                                            • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                              "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                              6⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2380
                                            • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                              "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                              6⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3060
                                            • C:\Users\Admin\Desktop\XD_Set-Up-13.0.exe
                                              "C:\Users\Admin\Desktop\XD_Set-Up-13.0.exe"
                                              6⤵
                                              • Modifies Internet Explorer settings
                                              PID:5848
                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --appletID=AppsPanel_BL --appletVersion=1.0 --inputXmlPath="C:\Users\Admin\AppData\Local\Temp\productInfo.xml" --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --lbsInstallerWorkflowID={308A31CE-DCC0-457D-A039-8E8CE453A3C6}
                                                7⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3900
                                            • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                              "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                              6⤵
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5284
                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe" "-launchedbyvulcan-5284 C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                                7⤵
                                                  PID:2588
                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe" --waitForRegistration=true
                                                  7⤵
                                                  • Checks computer location settings
                                                  • Drops file in System32 directory
                                                  • Checks processor information in registry
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3744
                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRWindowsClientService.exe
                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRWindowsClientService.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" updatepvbpreference dummy
                                                    8⤵
                                                    • Checks computer location settings
                                                    PID:2980
                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe
                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs"
                                                      9⤵
                                                        PID:1820
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\EM Store" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:2380
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\EM Store\Shared" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:4292
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\Temp" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:3168
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\Users\Admin\AppData\Roaming\Adobe\Extension Manager CC\Temp" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:4160
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\Configuration" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:2568
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\Configuration\DB" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:3876
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\Configuration\DB\ExMan.db" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:436
                                                    • C:\Windows\System32\icacls.exe
                                                      "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\EM Store\Virtual Product" /grant *S-1-5-32-545:F /T /C
                                                      8⤵
                                                      • Modifies file permissions
                                                      PID:4968
                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\ExManCoreLib\ExManBridgeTalkCmd.exe
                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\ExManCoreLib\ExManBridgeTalkCmd.exe"
                                                      8⤵
                                                        PID:5188
                                                      • C:\Windows\System32\icacls.exe
                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\Configuration\XManConfigV2.xml" /grant *S-1-5-32-545:F /T /C
                                                        8⤵
                                                        • Modifies file permissions
                                                        PID:5280
                                                      • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
                                                        "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe"
                                                        8⤵
                                                          PID:4984
                                                          • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRWindowsClientService.exe
                                                            "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRWindowsClientService.exe" "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync" updatepvbpreference dummy
                                                            9⤵
                                                            • Checks computer location settings
                                                            PID:1508
                                                            • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe
                                                              "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe" "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                              10⤵
                                                                PID:4324
                                                              • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe
                                                                "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe" "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                10⤵
                                                                  PID:5712
                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\LCC\adobe_licensing_helper.exe
                                                                adobe_licensing_helper.exe --caller=CoreSync16.0.0.43 --newdevicetoken --filepath="C:\Users\Admin\AppData\Local\Temp\14df8963-80f5-4e11-9131-2bfc1b7d2fe7"
                                                                9⤵
                                                                  PID:5800
                                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                8⤵
                                                                  PID:756
                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                    9⤵
                                                                      PID:1184
                                                                      • C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
                                                                        "C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe" "C:\Program Files\Adobe\Adobe Creative Cloud Experience\js\main.js"
                                                                        10⤵
                                                                        • Checks computer location settings
                                                                        PID:1240
                                                                        • C:\Windows\system32\reg.exe
                                                                          C:\Windows\system32\reg.exe QUERY HKLM\SOFTWARE\Policies\Adobe\CCXProcess
                                                                          11⤵
                                                                          • Modifies registry key
                                                                          PID:860
                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\ExManCoreLib\ExManBridgeTalkCmd.exe
                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\ExManCoreLib\ExManBridgeTalkCmd.exe"
                                                                    8⤵
                                                                      PID:3956
                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETRF70F.tmp
                                                                      8⤵
                                                                        PID:4536
                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETRF829.tmp
                                                                        8⤵
                                                                          PID:300
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\Extension Manager CC\Configuration\Entitlement" /grant *S-1-5-32-545:F /T /C
                                                                          8⤵
                                                                          • Modifies file permissions
                                                                          PID:3364
                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETRFE93.tmp
                                                                          8⤵
                                                                          • Checks computer location settings
                                                                          PID:1672
                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETRFF01.tmp
                                                                          8⤵
                                                                            PID:2204
                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe
                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe" registerBackGroundTask
                                                                            8⤵
                                                                              PID:3432
                                                                            • C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe --mode=accLauncher "C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe" --acccUpdated=true --closeWindow=false --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{952D094A-66B9-4DED-BE87-73082AC61E95}\CCLBS --selfDelete="C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe" --userGuid=112124626398313E0A495EC0@AdobeID
                                                                              8⤵
                                                                                PID:1840
                                                                                • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                  "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --appletVersion=1.0 --mode=LBS --helperBridgeName={96158348-BF95-40AF-8593-428DE7903CBD} --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --aamHelperPipeName="{96158348-BF95-40AF-8593-428DE7903CBD}" --acccUpdated="true" --closeWindow="false" --lbsInstallerWorkflowID="{1D441840-2800-4FC2-B2F0-AE332DEA99F0}" --mode="accLauncher" --outGuidPath="C:\Users\Admin\AppData\Local\Temp\{952D094A-66B9-4DED-BE87-73082AC61E95}\CCLBS" --selfDelete="C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe" --shouldLaunchACC="false" --userGuid="112124626398313E0A495EC0@AdobeID" --workflowId="{76E51FF9-2A68-4CDC-B4E5-E6E486658423}"
                                                                                  9⤵
                                                                                    PID:4340
                                                                                    • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                      "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --appletVersion=1.0 --mode=LBS --helperBridgeName={96158348-BF95-40AF-8593-428DE7903CBD} --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --aamHelperPipeName={96158348-BF95-40AF-8593-428DE7903CBD} --acccUpdated=true --closeWindow=false --lbsInstallerWorkflowID={1D441840-2800-4FC2-B2F0-AE332DEA99F0} --mode=accLauncher --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{952D094A-66B9-4DED-BE87-73082AC61E95}\CCLBS --selfDelete=C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe --shouldLaunchACC=false --userGuid=112124626398313E0A495EC0@AdobeID --workflowId={76E51FF9-2A68-4CDC-B4E5-E6E486658423}
                                                                                      10⤵
                                                                                      • Registers COM server for autorun
                                                                                      • Checks computer location settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:300
                                                                                      • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                        "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                        11⤵
                                                                                        • Checks computer location settings
                                                                                        PID:1340
                                                                                        • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                          "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                          12⤵
                                                                                            PID:4988
                                                                                          • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                            "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                            12⤵
                                                                                              PID:1060
                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe" "-launchedbyvulcan-300 C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                                                                            11⤵
                                                                                              PID:1384
                                                                                            • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
                                                                                              "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2660,17218495392174263098,13051060810598437598,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=de --service-sandbox-type=network --no-sandbox --use-gl=swiftshader-webgl --locales-dir-path="C:\Program Files\Common Files\Adobe\Adobe Desktop Common\CEF\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36 CreativeCloud/5.5.0.617" --lang=de --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --mojo-platform-channel-handle=2668 /prefetch:8
                                                                                              11⤵
                                                                                                PID:1732
                                                                                              • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
                                                                                                "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --js-flags=--expose-gc --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --field-trial-handle=2660,17218495392174263098,13051060810598437598,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=de --locales-dir-path="C:\Program Files\Common Files\Adobe\Adobe Desktop Common\CEF\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36 CreativeCloud/5.5.0.617" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2816 /prefetch:1
                                                                                                11⤵
                                                                                                • Checks computer location settings
                                                                                                PID:5720
                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe" --aamHelperPipeName={96158348-BF95-40AF-8593-428DE7903CBD} --acccUpdated=true --appletVersion=1.0 --helperBridgeName={96158348-BF95-40AF-8593-428DE7903CBD} --lbsInstallerWorkflowID={1D441840-2800-4FC2-B2F0-AE332DEA99F0} --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --mode=LBS --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{952D094A-66B9-4DED-BE87-73082AC61E95}\CCLBS --selfDelete=C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe --shouldLaunchACC=false --userGuid=112124626398313E0A495EC0@AdobeID --workflowId={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --waitForRegistration=true
                                                                                                11⤵
                                                                                                • Checks processor information in registry
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2968
                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRWindowsClientService.exe
                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRWindowsClientService.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" updatepvbpreference dummy
                                                                                                  12⤵
                                                                                                  • Checks computer location settings
                                                                                                  PID:5264
                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe
                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                    13⤵
                                                                                                      PID:5848
                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe
                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                      13⤵
                                                                                                        PID:5012
                                                                                                    • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe
                                                                                                      "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe" --remoteCoreExt=NGLWrapper --remoteHelper=CCH_NGLW
                                                                                                      12⤵
                                                                                                        PID:3100
                                                                                                        • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                          "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                          13⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:4296
                                                                                                          • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                            "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                            14⤵
                                                                                                              PID:5672
                                                                                                            • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                              "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                              14⤵
                                                                                                                PID:5180
                                                                                                          • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe
                                                                                                            "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe" --remoteApplet=UPI_BL --remoteAppletInstanceID=A0028FA9-2A6D-470D-B6F8-7D6F3788138B --remoteHelper=CCH_UPI
                                                                                                            12⤵
                                                                                                              PID:3824
                                                                                                              • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                                13⤵
                                                                                                                • Checks computer location settings
                                                                                                                PID:5692
                                                                                                                • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                  "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                  14⤵
                                                                                                                    PID:5952
                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                    14⤵
                                                                                                                      PID:1672
                                                                                                                • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
                                                                                                                  "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe"
                                                                                                                  12⤵
                                                                                                                  • Registers COM server for autorun
                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                  • Modifies registry class
                                                                                                                  PID:944
                                                                                                                  • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRWindowsClientService.exe
                                                                                                                    "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRWindowsClientService.exe" "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync" updatepvbpreference dummy
                                                                                                                    13⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    PID:5516
                                                                                                                    • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe
                                                                                                                      "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe" "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                      14⤵
                                                                                                                        PID:5732
                                                                                                                      • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe
                                                                                                                        "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CRLogTransport.exe" "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                        14⤵
                                                                                                                          PID:1776
                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe" "-launchedbyvulcan-944 C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe"
                                                                                                                        13⤵
                                                                                                                          PID:5784
                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\{CD85DCD5-9112-4EA5-90F9-67BADF21F2E6}
                                                                                                                        12⤵
                                                                                                                          PID:3876
                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\{C712C477-D49B-428D-A8FE-828055571CE5}
                                                                                                                          12⤵
                                                                                                                            PID:3460
                                                                                                                          • C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                                                                            "C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                                                                            12⤵
                                                                                                                              PID:4248
                                                                                                                              • C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                                                                                "C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                                                                                13⤵
                                                                                                                                  PID:3184
                                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
                                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe" "C:\Program Files\Adobe\Adobe Creative Cloud Experience\js\main.js"
                                                                                                                                    14⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    PID:5600
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      C:\Windows\system32\reg.exe QUERY HKLM\SOFTWARE\Policies\Adobe\CCXProcess
                                                                                                                                      15⤵
                                                                                                                                      • Modifies registry key
                                                                                                                                      PID:5672
                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\{74152D88-C735-48E6-B22C-3BB5F9F5046D}
                                                                                                                                12⤵
                                                                                                                                  PID:5656
                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\{6B2FF123-DEF0-4834-88D6-35BB2A942D0E}
                                                                                                                                  12⤵
                                                                                                                                    PID:5128
                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\{4CAF1A3D-F617-4703-8C18-57F09993927E}
                                                                                                                                    12⤵
                                                                                                                                      PID:1176
                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\{42B59061-5550-4A4C-A2EC-B4840D6A9142}
                                                                                                                                      12⤵
                                                                                                                                        PID:4684
                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe
                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe" registerBackGroundTask
                                                                                                                                        12⤵
                                                                                                                                          PID:4296
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe --mode=accLauncher "C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe" --acccUpdated=true --closeWindow=false --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{07E2EDC8-02B4-43B9-8A4A-35D83E1A8524}\CCLBS --showwindow=false --selfDelete="C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe" --userGuid=112124626398313E0A495EC0@AdobeID
                                                                                                                                          12⤵
                                                                                                                                            PID:3364
                                                                                                                                            • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --appletVersion=1.0 --mode=LBS --helperBridgeName={5FC36B7F-D9D5-46EF-B8FB-99D61E52645D} --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --aamHelperPipeName="{5FC36B7F-D9D5-46EF-B8FB-99D61E52645D}" --acccUpdated="true" --closeWindow="false" --lbsInstallerWorkflowID="{1F99D457-840B-47A4-962C-1C835EE9B4E8}" --mode="accLauncher" --outGuidPath="C:\Users\Admin\AppData\Local\Temp\{07E2EDC8-02B4-43B9-8A4A-35D83E1A8524}\CCLBS" --selfDelete="C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe" --shouldLaunchACC="false" --showwindow="false" --userGuid="112124626398313E0A495EC0@AdobeID" --workflowId="{76E51FF9-2A68-4CDC-B4E5-E6E486658423}"
                                                                                                                                              13⤵
                                                                                                                                                PID:3300
                                                                                                                                                • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                                                                                  "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --appletVersion=1.0 --mode=LBS --helperBridgeName={5FC36B7F-D9D5-46EF-B8FB-99D61E52645D} --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --aamHelperPipeName={5FC36B7F-D9D5-46EF-B8FB-99D61E52645D} --acccUpdated=true --closeWindow=false --lbsInstallerWorkflowID={1F99D457-840B-47A4-962C-1C835EE9B4E8} --mode=accLauncher --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{07E2EDC8-02B4-43B9-8A4A-35D83E1A8524}\CCLBS --selfDelete=C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe --shouldLaunchACC=false --showwindow=false --userGuid=112124626398313E0A495EC0@AdobeID --workflowId={76E51FF9-2A68-4CDC-B4E5-E6E486658423}
                                                                                                                                                  14⤵
                                                                                                                                                  • Registers COM server for autorun
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:1824
                                                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                                                                    15⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:3204
                                                                                                                                                    • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                      "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                                                      16⤵
                                                                                                                                                        PID:3892
                                                                                                                                                      • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                        "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                                                        16⤵
                                                                                                                                                          PID:2840
                                                                                                                                                      • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe
                                                                                                                                                        "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe" --type=renderer --locales-dir-path="C:\Program Files\Common Files\Adobe\Adobe Desktop Common\CEF\locales" --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.84 Safari/537.36 CreativeCloud/5.9.0.372" --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --js-flags=--expose-gc --disable-gpu-compositing --lang=de --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2960 --field-trial-handle=2780,i,10098728682866792487,10774015951007920545,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
                                                                                                                                                        15⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:3004
                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe" --aamHelperPipeName={5FC36B7F-D9D5-46EF-B8FB-99D61E52645D} --acccUpdated=true --appletVersion=1.0 --helperBridgeName={5FC36B7F-D9D5-46EF-B8FB-99D61E52645D} --lbsInstallerWorkflowID={1F99D457-840B-47A4-962C-1C835EE9B4E8} --lbsWorkflowID={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --mode=LBS --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{07E2EDC8-02B4-43B9-8A4A-35D83E1A8524}\CCLBS --selfDelete=C:\Users\Admin\AppData\Local\Temp\F14F3523-433D-4E0E-A5DF-0C0AFD3377665\CreativeCloudSet-Up.exe --shouldLaunchACC=false --showwindow=false --userGuid=112124626398313E0A495EC0@AdobeID --workflowId={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --waitForRegistration=true
                                                                                                                                                        15⤵
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:5808
                                                                                                                                                        • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe
                                                                                                                                                          "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe" --remoteCoreExt=NGLWrapper --remoteHelper=CCH_NGLW
                                                                                                                                                          16⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          PID:2948
                                                                                                                                                          • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                                                            "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                                                                            17⤵
                                                                                                                                                              PID:3648
                                                                                                                                                              • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                                                                18⤵
                                                                                                                                                                  PID:360
                                                                                                                                                                • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                  "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                                                                  18⤵
                                                                                                                                                                    PID:4272
                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\LCC\adobe_licensing_helper.exe
                                                                                                                                                                  adobe_licensing_helper.exe --caller=CreativeCloud25.9.0.372 --devicecorrelation
                                                                                                                                                                  17⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  PID:2496
                                                                                                                                                              • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe
                                                                                                                                                                "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe" --remoteApplet=UPI_BL --remoteAppletInstanceID=E2840B91-F788-41AA-B910-A25C54E2A290 --remoteHelper=CCH_UPI
                                                                                                                                                                16⤵
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                PID:5792
                                                                                                                                                                • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                                                                  "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                                                                                  17⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  PID:3584
                                                                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                                                                    18⤵
                                                                                                                                                                      PID:5356
                                                                                                                                                                    • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                      "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                                                                      18⤵
                                                                                                                                                                        PID:3232
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                                                                                                                    16⤵
                                                                                                                                                                      PID:3532
                                                                                                                                                                      • C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                                                                                                                        "C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                                                                                                                        17⤵
                                                                                                                                                                          PID:1724
                                                                                                                                                                          • C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
                                                                                                                                                                            "C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe" "C:\Program Files\Adobe\Adobe Creative Cloud Experience\js\main.js"
                                                                                                                                                                            18⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:5080
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              C:\Windows\system32\reg.exe QUERY HKLM\SOFTWARE\Policies\Adobe\CCXProcess
                                                                                                                                                                              19⤵
                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                              PID:3824
                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe
                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe" registerBackGroundTask
                                                                                                                                                                        16⤵
                                                                                                                                                                          PID:756
                                                                                                                                                                        • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe
                                                                                                                                                                          "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe"
                                                                                                                                                                          16⤵
                                                                                                                                                                            PID:6196
                                                                                                                                                                            • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
                                                                                                                                                                              "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe" "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\js\server.js"
                                                                                                                                                                              17⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              PID:3168
                                                                                                                                                                              • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
                                                                                                                                                                                "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe" "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\js\localThumbnailsProcess.js"
                                                                                                                                                                                18⤵
                                                                                                                                                                                  PID:6200
                                                                                                                                                                                • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
                                                                                                                                                                                  "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe" "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\js\systemFontsProcess.js"
                                                                                                                                                                                  18⤵
                                                                                                                                                                                    PID:2588
                                                                                                                                                                                  • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
                                                                                                                                                                                    "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe" "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\js\systemFontsProcess.js"
                                                                                                                                                                                    18⤵
                                                                                                                                                                                      PID:6852
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://adobeid-na1.services.adobe.com/ims/jump/eyJraWQiOiJpbXNfbmExLWtleS1hdC0xIiwiYWxnIjoiUlMyNTYifQ.eyJqdGkiOiIxNjcwOTIwMDMxNzE4XzJjYmI1MDg1LWViMWQtNGY3NS04MTQwLWZlZGExZmVkNTFiYl91ZTEiLCJjaWQiOiJDcmVhdGl2ZUNsb3VkV2ViMSIsInVpZCI6IjExMjEyNDYyNjM5ODMxM0UwQTQ5NUVDMEBBZG9iZUlEIiwicnUiOiJodHRwczovL2Fzc2V0cy5hZG9iZS5jb20vZmlsZXM_bXY9cHJvZHVjdCZtdjI9YWNjYyIsInJ0IjoiY29kZSIsImNlIjoiQWVGQ1lLVmE5WkRFR2lVZTBvaU1Ddm0ydTZpR3pJY3JOWFJ1MkxOcnFNaUdoVkhMODZXMURJejZESzRuZ1IxVnM1U0hlVFY5emI5S3haX0NsbnEzQ0JRenNlWk5wTkpvNEhqNW1hdUZZMm1HNHciLCJleHAiOjE2NzA5MjA5MzE3MTgsImwiOiJkZV9ERSIsInJmIjoiWEFYTEpRNU1YUEU3SVhVS01NUVZZSFlBNlU9PT09PT0iLCJzaXAiOiIyYTcwYWQ2ZSIsImR0aWQiOiIxNjcwOTE4NDY2NjkyX2RjNzRhMGQ3LWJmOTEtNDBmZS1iMWM5LTI2YzhhZWYwMzVmYV91ZTEiLCJpc3MiOiJodHRwczovL2ltcy1uYTEuYWRvYmVsb2dpbi5jb20iLCJzY3AiOiIzNiwyOCw0NCwxNywxOCJ9.U5rJ9CjHip0a74neZAURUptMqpoumESiuhtvOaD6qgIcowkE7yyWxZaMnKpPg2mtkEqJSvNmV-1HQuHT4CmEs7IxiCpjQSkx-ISozbsAGRADOWNvpFDwZtH-PLc6_NXEhIh3mln_mfnje0FOaeK5_DaDMi53xsT90Ifb4syqObOebRxqcsh_ucGX_IgUbtv3TY0hCWtn1aQBrc0_qO2R4E8P4rvxCpXS31c1Qkui8hYEFsqRzy6-AKfVFvxUSnm-VCcIPs3o7r8BlwasSVoaxX7UNBrageER6MRZFuuHd8RoKizJSGM_dsA6OUHeUpuTjF46p2vnYuQ67yPsY-X-mw?client_id=CreativeCloud_v5_9
                                                                                                                                                                                  16⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                  PID:4372
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7ffa940546f8,0x7ffa94054708,0x7ffa94054718
                                                                                                                                                                                    17⤵
                                                                                                                                                                                      PID:5540
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                                                                                                                                                                      17⤵
                                                                                                                                                                                        PID:6212
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
                                                                                                                                                                                        17⤵
                                                                                                                                                                                          PID:7124
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                                                                                                                          17⤵
                                                                                                                                                                                            PID:1656
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                                                                                                                                                                                            17⤵
                                                                                                                                                                                              PID:3728
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                                                                                                                                                                                              17⤵
                                                                                                                                                                                                PID:4740
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --service-sandbox-type=service --mojo-platform-channel-handle=5168 /prefetch:8
                                                                                                                                                                                                17⤵
                                                                                                                                                                                                  PID:1416
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --disable-gpu-compositing --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                    PID:3268
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --service-sandbox-type=service --mojo-platform-channel-handle=6168 /prefetch:8
                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                      PID:6348
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --disable-gpu-compositing --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:1
                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                        PID:5396
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --disable-gpu-compositing --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:1
                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                          PID:6264
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                            PID:3768
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                              PID:4396
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff724b75460,0x7ff724b75470,0x7ff724b75480
                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                  PID:4848
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,3886459180952574054,10818984573069142960,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                  PID:6656
                                                                                                                                                                                                            • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe
                                                                                                                                                                                                              "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=de --service-sandbox-type=none --no-sandbox --use-angle=swiftshader-webgl --use-gl=angle --locales-dir-path="C:\Program Files\Common Files\Adobe\Adobe Desktop Common\CEF\locales" --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.84 Safari/537.36 CreativeCloud/5.9.0.372" --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --mojo-platform-channel-handle=2676 --field-trial-handle=2780,i,10098728682866792487,10774015951007920545,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:5664
                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                  PID:604
                                                                                                                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
                                                                                                                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                      PID:3056
                                                                                                                                                                                                                  • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe
                                                                                                                                                                                                                    "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=de --service-sandbox-type=utility --no-sandbox --use-angle=swiftshader-webgl --use-gl=angle --locales-dir-path="C:\Program Files\Common Files\Adobe\Adobe Desktop Common\CEF\locales" --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/99.0.4844.84 Safari/537.36 CreativeCloud/5.9.0.372" --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --mojo-platform-channel-handle=3772 --field-trial-handle=2780,i,10098728682866792487,10774015951007920545,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                      PID:3988
                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe" closeANC
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:2524
                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeNotificationManager\AdobeNotificationHelper.exe" closeANC
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:5688
                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --use-gl=swiftshader-webgl --field-trial-handle=2888,16587587954532358374,10165066504123254828,131072 --disable-features=AsyncWheelEvents,TouchpadAndWheelScrollLatching --disable-gpu-compositing --service-pipe-token=12635817979460543669 --lang=en-US --locales-dir-path="C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\locales" --log-file="C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\CEF.log" --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/57.0.2987.98 Safari/537.36 CreativeCloud/4.9.0.504" --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=12635817979460543669 --renderer-client-id=3 --mojo-platform-channel-handle=2908 /prefetch:1
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          PID:5680
                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC" persistmachineid 4f29ac0d-43f1-4667-b827-5aad2972d37d
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:3648
                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:1672
                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:5924
                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:5004
                                                                                                                                                                                                            • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                                                                                                                                              "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Registers COM server for autorun
                                                                                                                                                                                                              PID:6804
                                                                                                                                                                                                              • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe
                                                                                                                                                                                                                "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRWindowsClientService.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" updatepvbpreference dummy
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                PID:1696
                                                                                                                                                                                                                • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                                                                  "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:6704
                                                                                                                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe
                                                                                                                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\CRLogTransport.exe" "C:\Program Files\Adobe\Adobe Creative Cloud\ACC" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:3672
                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\customhook\CoreSyncCustomHook.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\customhook\CoreSyncCustomHook.exe" "--install=C:\Program Files (x86)\Adobe\Adobe Sync" --component=CoreSync --mode=install --isEnterpriseMode=[IsEnterpriseMode]
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Registers COM server for autorun
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:5796
                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={C6435C36-E6F6-4A42-93DE-D2D885BBA285}
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            PID:4160
                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC9_win32=1 --VC10_win32=1 --VC11_win32=1 --VC12_win32=1 --VC14_win32=1 --VC14.1_win32=1 --VC9_win64=1 --VC10_win64=1 --VC11_win64=1 --VC12_win64=1 --VC14_win64=1 --VC14.1_win64=1
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2188
                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:1672
                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{63A755E8-BA87-48ED-88AC-211148F13E67} {2A17D377-4F48-419C-8CB4-21ACBCEF63CC} 1672
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2156
                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5416
                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc17\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{E326DF6B-DE97-480B-8EC3-A60303D41079} {90682C5E-8BA0-49E3-B7BE-286650840EC0} 5416
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:5936
                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:3632
                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{56279F28-3B34-4B5C-83D3-4A8394C2DDBA} {675C8601-6CA5-4741-AF4B-A1077EBC0348} 3632
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:4304
                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:2572
                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{9A6A1E65-4357-4064-A3CB-BBBAF46EF954} {9CA6399A-D8EE-4EC9-BD27-C1218D1BCCE9} 2572
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:5872
                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\TokenResolverx64.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\TokenResolverx64.exe" C:\Users\Admin\AppData\Local\Temp\Adobe_x64tokens.tmp
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3628
                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={C96ADFD5-0214-4AB1-8A38-7F675349C4FA}
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:6028
                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={EE0E609D-C88D-4850-9071-E91E92A5BDB3}
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3168
                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={B7B9E2D6-0F38-427B-A176-5AF29B7A72C2}
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:3776
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={D3CF119F-3254-46ED-957A-C221433DB500}
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5152
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe" --pipename={8B550B98-E5D1-439F-A510-27BBB55589AB}
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:4652
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\LCC\adobe_licensing_helper.exe
                                                                                                                                                                                                                                    C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\LCC\adobe_licensing_helper.exe --updateidentity --filepath="C:\Users\Admin\AppData\Local\Temp\{6E53AEE6-7E80-4084-9D83-18206C633798}"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:3184
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETR3537.tmp
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:5984
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\LCC\adobe_licensing_helper.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\LCC\adobe_licensing_helper.exe" --devicecorrelation
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:2304
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETR9B36.tmp
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:928
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETR9B85.tmp
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:3488
                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETR4766.tmp
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5812
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\HDHelper.exe" --command=hduwpIsPackageInstalledForCurrentUser --commandArgsXML=C:\ProgramData\Adobe\Installer\ETR47E4.tmp
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:3772
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          PID:4100
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                            PID:2608
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2608.0.2013229058\531724299" -parentBuildID 20200403170909 -prefsHandle 1700 -prefMapHandle 1692 -prefsLen 1 -prefMapSize 220117 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2608 "\\.\pipe\gecko-crash-server-pipe.2608" 1780 gpu
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1808
                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2608.3.793282632\779302004" -childID 1 -isForBrowser -prefsHandle 2512 -prefMapHandle 2524 -prefsLen 112 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2608 "\\.\pipe\gecko-crash-server-pipe.2608" 2500 tab
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:3164
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2608.13.918789011\1701915084" -childID 2 -isForBrowser -prefsHandle 2472 -prefMapHandle 3672 -prefsLen 6894 -prefMapSize 220117 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2608 "\\.\pipe\gecko-crash-server-pipe.2608" 3688 tab
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3352
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E} -Embedding
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:3612
                                                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:4244
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4244 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:4148
                                                                                                                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                  PID:2744
                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                  PID:4972
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                  PID:2136
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\temp"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    PID:5720
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ntrsar 3
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5776
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_tgoldt 3
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5840
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_xqqqwt 3
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5892
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_abkvom 3
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5968
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_xytwyr 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:6136
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_aivcjk 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5224
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_dtqpbl 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5272
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_gvsuul 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:4216
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_kfmaem 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:4124
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_nqgfxn 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:2796
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_qsisqo 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5292
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_apzilq 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:3640
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_dabvej 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:4892
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_hkvboj 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:3252
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_knxghk 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:2832
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_nxrlal 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:2260
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_qhuzkl 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5824
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ukoedm 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5936
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_xuijvn 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5996
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_afkxgo 1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:3700
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_dhecyg 1
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:5124
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_hrghrh 1
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5152
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_kcbnci 1
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1592
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_nedauj 1
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:2680
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_qpxfnj 1
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4084
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_xbtqql 1
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4424
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_amwdjl 1
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5348
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ewqjte 1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5296
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_hzkomf 1
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4156
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_kjmteg 1
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:992
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_nuggxg 1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:2112
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_rwimhh 1
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:4116
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ugdrai 1
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:3108
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_xrfetj 1
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:1176
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_atzkdj 1
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:1136
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_eebpwk 1
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:412
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_hovuod 1
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_nbsnre 1
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5508
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_rlmskf 1
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:5808
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_uooyvg 1
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:5564
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_xyilng 1
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:6108
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              PID:3820
                                                                                                                                                                                                                                                                                              • C:\Windows\TEMP\{EF4398A2-2604-4C1B-9723-152F2B139A14}\CreativeCloudSet-Up.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\TEMP\{EF4398A2-2604-4C1B-9723-152F2B139A14}\CreativeCloudSet-Up.exe" --acccUpdated=true --mode=update --registerService=true --countryCode=DE --autoUpdate=true --shouldLaunchACC=false --accPipeName={4879F6ED-D249-41EB-A764-29D7ACE3541C} --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{952D094A-66B9-4DED-BE87-73082AC61E95}\CCLBS --workflowId={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --userGuid=112124626398313E0A495EC0@AdobeID --closeWindow=false --lbsInstallerWorkflowID={1D441840-2800-4FC2-B2F0-AE332DEA99F0} --selfDelete="C:\Windows\TEMP\{EF4398A2-2604-4C1B-9723-152F2B139A14}\CreativeCloudSet-Up.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                PID:4484
                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe
                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe" --deregister=1 --serviceLabel=AdobeUpdateService
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:2744
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common_5.5.0.617\ExchangePlugin\customhook\ExchangePluginCustomHook.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common_5.5.0.617\ExchangePlugin\customhook\ExchangePluginCustomHook.exe" -u
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:5968
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Adobe Creative Cloud_5.5.0.617\FilesPanel\customhook\FilesAppCustomHook.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Adobe Creative Cloud_5.5.0.617\FilesPanel\customhook\FilesAppCustomHook.exe" --install=0
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:3492
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe" --install=0 --update=true
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:944
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\customhook\ExchangePluginCustomHook.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ExchangePlugin\customhook\ExchangePluginCustomHook.exe" -u --update=true
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:1520
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe" --uninstall=1 --update=true
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4412
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe" -uninstall --update=true
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:5016
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe" --install=1 --update=true
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:3676
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\AdobeGenuineClient\customhook\gccustomhook.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\AdobeGenuineClient\customhook\gccustomhook.exe" --source=ADC --update=true
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4248
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe" --install=1 --update=true
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    PID:6116
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe" -install --update=true
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:4796
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\icacls.exe "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe" /setintegritylevel medium
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                        PID:1512
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC10_win32=1 --VC10_win64=1 --VC11_win32=1 --VC11_win64=1 --VC12_win32=1 --VC12_win64=1 --VC14_win32=1 --VC14_win64=1 --VC14.1_win32=1 --VC14.1_win64=1 --update=true
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\32bit\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\32bit\vcredist_x86.exe" /q /norestart
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          PID:3452
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\32bit\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\32bit\vcredist_x86.exe" /q /norestart -burn.unelevated BurnPipe.{BC7EA1AD-BAF0-4BD6-B006-D559220C2D6F} {BC2F04C9-8366-4AAB-936E-EA40EF76853F} 3452
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:4576
                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={9dff3540-fc85-4ed5-ac84-9e3c7fd8bece} -burn.embedded BurnPipe.{3C8AC4F7-98BF-485B-A0E6-B003F9D7C7A9} {7B95BBEB-0F81-46A0-8ADB-004BDED65066} 3452
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:5792
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\vcredist_x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={9dff3540-fc85-4ed5-ac84-9e3c7fd8bece} -burn.embedded BurnPipe.{3C8AC4F7-98BF-485B-A0E6-B003F9D7C7A9} {7B95BBEB-0F81-46A0-8ADB-004BDED65066} 3452 -burn.unelevated BurnPipe.{43CAC41A-7062-4ACB-99BD-0E03CC057964} {6B55B2B1-5580-4C78-85E5-315B7872F1D3} 5792
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\64bit\vcredist_x64.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\64bit\vcredist_x64.exe" /q /norestart
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                PID:2064
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\64bit\vcredist_x64.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc13\64bit\vcredist_x64.exe" /q /norestart -burn.unelevated BurnPipe.{42E5E2C4-67E1-41C8-B2B3-DE2BB37B77FA} {0E3688C4-B634-49DF-8ADB-0EF21223AA9F} 2064
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:3472
                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
                                                                                                                                                                                                                                                                                                                                    "C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={042d26ef-3dbe-4c25-95d3-4c1b11b235a7} -burn.embedded BurnPipe.{DCDE4621-0465-42A7-9349-0D9BFF5F39F4} {73C623B5-01CF-4D81-B185-A473A81E109A} 2064
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:5912
                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe
                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\vcredist_x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={042d26ef-3dbe-4c25-95d3-4c1b11b235a7} -burn.embedded BurnPipe.{DCDE4621-0465-42A7-9349-0D9BFF5F39F4} {73C623B5-01CF-4D81-B185-A473A81E109A} 2064 -burn.unelevated BurnPipe.{9A59F299-1899-4FF1-8A52-B9437821FF6A} {ED17947E-BAC8-4AA5-BEA9-FF9AEB8A953E} 5912
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                          PID:5184
                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\customhook\UPICustomHook.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\customhook\UPICustomHook.exe" -i --update=true
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration\XManConfig" /grant *S-1-5-32-545:W /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:4596
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\EM Store" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:992
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\EM Store\Shared" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:980
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Temp" /grant *S-1-5-32-545:W /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:5080
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration\DB" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:3652
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\Users\Admin\AppData\Roaming\Adobe\UPI" /setowner Admin
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:5524
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\Users\Admin\AppData\Roaming\Adobe\UPI\Configuration" /setowner Admin
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:5696
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\Users\Admin\AppData\Roaming\Adobe\UPI\Configuration\DB" /setowner Admin
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:5312
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration\DB\UPISys.db" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:4736
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration\XManConfig\XManConfigV2.xml" /grant *S-1-5-32-545:W /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:3872
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration\XManConfigV2.xml" /grant *S-1-5-32-545:W /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:5264
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:4720
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:3328
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\Configuration\DB" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:3436
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\ProgramData\Adobe\UPI\EM Store\Virtual Product" /inheritance:r /grant SYSTEM:(F) /grant ADMINISTRATORS:(F) /grant *S-1-5-32-545:(RX) /T /C
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:2800
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\icacls.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\icacls.exe" "C:\Users\Admin\AppData\Roaming\Adobe\UPI\Configuration\DB\UPI.db" /setowner Admin
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                        PID:520
                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\customhook\ACCCustomHook.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\customhook\ACCCustomHook.exe" --install=0 --update=true
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:2880
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\FilesPanel\customhook\FilesAppCustomHook.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\FilesPanel\customhook\FilesAppCustomHook.exe" --install=0 --update=true
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:572
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe" --unregister=true --deleteShortcut=true --update=true
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                          PID:2660
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:5396
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                /u /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5748
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                PID:5364
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe" --register=true --update=true
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                PID:420
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                  PID:4576
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:3284
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                      /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                      PID:5448
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud CustomHook.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud CustomHook.exe" --install=1 --update=true
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2300
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe" --register=1 --servicePath="C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe" --serviceLabel=AdobeUpdateService
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                    PID:736
                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe"
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                PID:6052
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_tvzrgr 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:6088
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_xytwyr 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:3536
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_aivcjk 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:4100
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_dtqpbl 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:5308
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_gvsuul 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:2904
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_nqgfxn 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:1904
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_tdcyao 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:4324
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_xnfdtp 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_apzilq 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:3204
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_dabvej 3
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:3564
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_rsxzfd 1
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:3756
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_udzexe 1
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5172
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_xftrqe 1
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:180
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_eaqctg 1
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4980
                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_hkkply 1
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2268
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_knmvwz 1
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2704
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_oxgapa 1
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5108
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_riifhb 1
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:1916
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ukdtsb 1
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2696
                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_yufykc 1
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:952
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_bfzddd 1
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3648
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\temp"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                        PID:6036
                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_hfingx 3
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2964
                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_hfingx 3
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6004
                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_lpksyq 3
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5480
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_lpksyq 3
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5564
                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_lpksyq 3
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4892
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_lpksyq 3
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5292
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_osexrr 3
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5752
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_rcylbs 3
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4816
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_rcylbs 3
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5352
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_umaqus 3
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4800
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_umaqus 3
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5240
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_umaqus 3
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_umaqus 3
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2480
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_yxuvnt 3
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4680
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_yxuvnt 3
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5520
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_yxuvnt 3
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6056
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_yxuvnt 3
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5252
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_yxuvnt 3
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:2820
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_bzxaxu 3
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5856
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_bzxaxu 3
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5992
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_bzxaxu 3
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2544
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_bzxaxu 3
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5504
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ekroqv 3
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1592
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ekroqv 3
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4424
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ekroqv 3
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4892
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ekroqv 3
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2880
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_iuttiv 3
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5700
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_iuttiv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_iuttiv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2660
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_iuttiv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_klkyzx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5952
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_klkyzx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1384
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_klkyzx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4732
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_klkyzx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4832
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ooeerx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4464
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ooeerx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\agshelper.exe" \\.\pipe\gc_pipe_ooeerx 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3636
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:436
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_apzilq 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2840
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_dabvej 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3744
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_nxrlal 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3556
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_qhuzkl 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5868
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_xuijvn 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5060
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_afkxgo 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6124
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_kcbnci 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1460
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_nedauj 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5384
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_xbtqql 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2280
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_amwdjl 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3488
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_kjmteg 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4392
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_nuggxg 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5012
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_xrfetj 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1036
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_atzkdj 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_kqxize 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_nbsnre 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_rlmskf 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5932
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_uooyvg 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_rsxzfd 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_udzexe 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5168
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_xftrqe 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_bqoxaf 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2056
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_hkkply 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5324
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_knmvwz 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_oxgapa 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_riifhb 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3800
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_ukdtsb 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_yufykc 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_bfzddd 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_ehbjne 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_pbvidr 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ubnkuh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ubnkuh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5976
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ubnkuh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ubnkuh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_azmqam 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:420
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_azmqam 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2744
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_azmqam 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ecpvtn 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_ecpvtn 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_hmjado 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_hmjado 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_hmjado 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5084
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_kwlowh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_kwlowh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1904
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_kwlowh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_kwlowh 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe" \\.\pipe\gc_pipe_jsxltg 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5128
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_vwesdd 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_vwesdd 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3120
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_yygfwd 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_yygfwd 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_yygfwd 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_yygfwd 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3636
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_bbxemy 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_bbxemy 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_ferjwz 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_ferjwz 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_iotopa 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_iotopa 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_lzncha 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5644
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_lzncha 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_pfiasv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_pfiasv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_spkgkv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe" \\.\pipe\gc_pipe_spkgkv 3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4852
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe" -ServerName:CreativeCloud.AppXkc26ec7ewq1x9dww5fbpte7xrjdypftp.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe" -ServerName:CreativeCloud.AppXkc26ec7ewq1x9dww5fbpte7xrjdypftp.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1672
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6092
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3176
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\TEMP\{1B077184-42D8-47FE-8748-15EAFD4A7383}\CreativeCloudSet-Up.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\TEMP\{1B077184-42D8-47FE-8748-15EAFD4A7383}\CreativeCloudSet-Up.exe" --acccUpdated=true --mode=update --registerService=true --countryCode=DE --autoUpdate=true --shouldLaunchACC=false --accPipeName={68A1DDAE-6C1F-425D-9345-B97EEA492223} --outGuidPath=C:\Users\Admin\AppData\Local\Temp\{07E2EDC8-02B4-43B9-8A4A-35D83E1A8524}\CCLBS --workflowId={76E51FF9-2A68-4CDC-B4E5-E6E486658423} --userGuid=112124626398313E0A495EC0@AdobeID --closeWindow=false --lbsInstallerWorkflowID={1F99D457-840B-47A4-962C-1C835EE9B4E8} --imsEnvironment=PROD --selfDelete="C:\Windows\TEMP\{1B077184-42D8-47FE-8748-15EAFD4A7383}\CreativeCloudSet-Up.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe" --deregister=1 --serviceLabel=AdobeUpdateService
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3448
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe" --install=0 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4020
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe" --uninstall=1 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe" -uninstall --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\customhook\ADSCustomHook.exe" --install=1 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\AdobeGenuineClient\customhook\gccustomhook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\AdobeGenuineClient\customhook/gccustomhook" --source=ADC --workflow=1 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\customhook\HDCoreCustomHook.exe" --install=1 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\customhook\AdobeIPCBrokerCustomhook.exe" -install --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\icacls.exe "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe" /setintegritylevel medium
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC11_win32=1 --VC11_win64=1 --VC12_win32=1 --VC12_win64=1 --VC14_win32=1 --VC14_win64=1 --VC14.1_win32=1 --VC14.1_win64=1 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" /q /norestart
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Temp\{5D0B7BA9-C248-4A95-B17A-7E7FE6AC0AF6}\.cr\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\Temp\{5D0B7BA9-C248-4A95-B17A-7E7FE6AC0AF6}\.cr\vcredist_x86.exe" -burn.clean.room="C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\32bit\vcredist_x86.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 /q /norestart
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\{CF90AEE2-B600-428E-A978-75952BCF7A3E}\.be\VC_redist.x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\Temp\{CF90AEE2-B600-428E-A978-75952BCF7A3E}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{7300AA35-828D-46E0-B47B-1D0D259D186E} {62B9CB90-58E5-46A5-8694-9621A276AE77} 5608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={817e21c1-6b3a-4bc1-8c49-67e4e1887b3a} -burn.filehandle.self=1048 -burn.embedded BurnPipe.{284A15B4-6A3A-4AFF-BDE9-C63841727B20} {785E8BAE-321C-4532-8BD0-2330DC56B206} 2820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2696
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={817e21c1-6b3a-4bc1-8c49-67e4e1887b3a} -burn.filehandle.self=1048 -burn.embedded BurnPipe.{284A15B4-6A3A-4AFF-BDE9-C63841727B20} {785E8BAE-321C-4532-8BD0-2330DC56B206} 2820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{0F9BB27E-8BE3-4CA3-831D-004A4F785143} {4C1FB847-9615-42E2-A61D-9C065DC067D9} 1376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" /q /norestart
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Temp\{5E7AD154-CA9E-4E10-AD6F-33F42FF220B6}\.cr\vcredist_x64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\Temp\{5E7AD154-CA9E-4E10-AD6F-33F42FF220B6}\.cr\vcredist_x64.exe" -burn.clean.room="C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc14\64bit\vcredist_x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=656 /q /norestart
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\{F0CC2137-44A4-4ED9-9580-65DF0CF2F66A}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\Temp\{F0CC2137-44A4-4ED9-9580-65DF0CF2F66A}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{3C075E50-727E-41B7-B546-64EFA58A2B27} {C46EEBCF-9AF6-4CEF-8419-710C93279512} 3704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={2d507699-404c-4c8b-a54a-38e352f32cdd} -burn.filehandle.self=1176 -burn.embedded BurnPipe.{3DD32A46-B6D4-4DB7-B08A-87FD8B21CF66} {C02CE926-F26F-453D-86AE-B27AE56744F1} 2908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={2d507699-404c-4c8b-a54a-38e352f32cdd} -burn.filehandle.self=1176 -burn.embedded BurnPipe.{3DD32A46-B6D4-4DB7-B08A-87FD8B21CF66} {C02CE926-F26F-453D-86AE-B27AE56744F1} 2908
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{5D8A4E11-54F5-4479-8AE6-183D1CEB379F} {55EAE0C7-E450-437F-B0CF-A809404280E9} 5844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\customhook\UPICustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\customhook\UPICustomHook.exe" -u --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\customhook\UPICustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\customhook\UPICustomHook.exe" -i --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe" --unregister=true --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4996
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      /u /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4652
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Desktop App.exe" --register=true --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        /s "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud CustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud CustomHook.exe" --install=0 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5512
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud CustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud CustomHook.exe" --install=1 --update=true
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeServiceInstaller.exe" --register=1 --servicePath="C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe" --serviceLabel=AdobeUpdateService
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe" -ServerName:CreativeCloud.AppXkc26ec7ewq1x9dww5fbpte7xrjdypftp.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5880
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe" -ServerName:CreativeCloud.AppXkc26ec7ewq1x9dww5fbpte7xrjdypftp.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe" --pipename={6AC89FC4-3BB3-44BA-8150-382006153B6B}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3844
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\Setup.exe" --pipeName={074BFE3E-F94B-4A2E-A764-2204CD6C5539}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\CRWindowsClientService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\CRWindowsClientService.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox" updatepvbpreference dummy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\CRLogTransport.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\CRLogTransport.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6272
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe" --VC10_win32=1 --VC11_win32=1 --VC12_win32=1 --VC14_win32=1 --VC14.1_win32=1 --VC10_win64=1 --VC11_win64=1 --VC12_win64=1 --VC14_win64=1 --VC14.1_win64=1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6980
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\TokenResolverx64.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HDBox\TokenResolverx64.exe" C:\Users\Admin\AppData\Local\Temp\{A458C92C-BF81-4B89-A870-A125A1286E2C}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6896
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\CCLibraryUninstallHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\CCLibraryUninstallHook.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe" "C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\js\customhook.js" install
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\ExManCoreLib\AdobeExtensionsService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Common Files\Adobe\Adobe Desktop Common\RemoteComponents\UPI\ExManCoreLib\AdobeExtensionsService.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3244
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRWindowsClientService.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRWindowsClientService.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" updatepvbpreference dummy
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\crashlogs"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5760
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\CRLogTransport.exe" "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS" "C:\Users\Admin\AppData\Roaming\Adobe\CRLogs\dumps"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3300
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe" -ServerName:CreativeCloud.AppXkc26ec7ewq1x9dww5fbpte7xrjdypftp.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3376
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:604

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\78c1bda7db562ebbd6\install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              549KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              33c9213ff5849ef7346799cae4d8ac80

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5421169811570171e9d2d0a1cdca9665273e7b59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3377e31d233ff41aea253e6221815820997763acdf40b005f8791400366cb8ff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              da0fc3f57156e06c0c37c1fb5176e1b147ce4aa21f519112123722496b04ad4bc3d366e2b51fd78de1ba0304d35bfd5e5fc95cabc2b3eb174f77636a8fa162a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\78c1bda7db562ebbd6\install.res.1033.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              89KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8e97ea8a1ed69806232e8743f9a28706

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e911d3802e64f9be0e1ac68865bbcc92624d6a1f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2893b1b9751f833d4a3ded7c1fba1a96cada2927a2349c5d751365eed647c100

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aa57fe0b822145aa1d8eb72f9735ef5d92036f24c4c80392799d701447d18ea510331f5653b39c43dc923cd0f1a61bf87be0f8a4927f6e3754d19ac76fd443c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f2e20fcad0fb61d0c61fa3d417a3ac7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              193f56d35f1fba92bed34773a2b5b1375866bbbe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              04834c59a88d682daae7f1bd0213649032034d1c9b1967f92677a3a5e2d1ad5c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              392c29f3ef21f6f50e6e943a7ae105ef4c4a7b2ee97b104d910492f8a0a0e5256bcf88d3cfb2315143c092f15b3aea719098c5f6eee3f883d934029a204233be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\RuntimeCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f2e20fcad0fb61d0c61fa3d417a3ac7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              193f56d35f1fba92bed34773a2b5b1375866bbbe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              04834c59a88d682daae7f1bd0213649032034d1c9b1967f92677a3a5e2d1ad5c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              392c29f3ef21f6f50e6e943a7ae105ef4c4a7b2ee97b104d910492f8a0a0e5256bcf88d3cfb2315143c092f15b3aea719098c5f6eee3f883d934029a204233be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc9\32bit\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5689d43c3b201dd3810fa3bba4a6476a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6939100e397cef26ec22e95e53fcd9fc979b7bc9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              41f45a46ee56626ff2699d525bb56a3bb4718c5ca5f4fb5b3b38add64584026b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4875134c664503242ec60717232f2917edca20286fc4b675223edbbe5dc0239ebfaf8f67edd76fedcaa2be5419490dc6f47930ca260e6c9988ccf242416c204b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\Runtime\customhook\vc9\32bit\vcredist_x86.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5689d43c3b201dd3810fa3bba4a6476a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6939100e397cef26ec22e95e53fcd9fc979b7bc9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              41f45a46ee56626ff2699d525bb56a3bb4718c5ca5f4fb5b3b38add64584026b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4875134c664503242ec60717232f2917edca20286fc4b675223edbbe5dc0239ebfaf8f67edd76fedcaa2be5419490dc6f47930ca260e6c9988ccf242416c204b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\customhook\AdobeIPCBrokerCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              197KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64100ce9dd9e670e28a487aabe7c1241

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4ac3eeb414d7d8d1c80b8644e445d2684991150f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e97c8ed6d6c95556c11f73149a54b759548fd144e23f320ffa573709db9ccba7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8527b9df907e98f0e810583cb1e64b7f8486e540daea5a7c0052e96d94516290eeb4f22163ed16b17006974d407132565e2c48d653ba385ab86857c0290d7cef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\customhook\AdobeIPCBrokerCustomHook.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              197KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64100ce9dd9e670e28a487aabe7c1241

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4ac3eeb414d7d8d1c80b8644e445d2684991150f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e97c8ed6d6c95556c11f73149a54b759548fd144e23f320ffa573709db9ccba7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8527b9df907e98f0e810583cb1e64b7f8486e540daea5a7c0052e96d94516290eeb4f22163ed16b17006974d407132565e2c48d653ba385ab86857c0290d7cef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              471B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              22d80aeffa790ab738e8646d9b896575

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1e25b40a25c790c2ad55e7dde913e7a0c7d7dfb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8031ece1685c0592dbce2f30159e792bdfb499e9212b96bb17a48b666350f591

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1b771d8488f142786cf8e0a83cebb0a76d7e87d6c160bbc5edd6cd1abfa2cce13c78aa2d27ea4aa74fadd4e543fbcbb8bc03cb30033a269204cb618e8e817cbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              471B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9aab4657e8566741ceea48cee95f3801

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              da00a05cc1afe58a810c9f14634a0bac43123850

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3102a6b4d60fe5935e38ecf4e360425ce9db981e2ecde0b3254702cfb961df11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f66a7989ccfe69a7240007e687be78b2e2e13220ca5162d53133fc7536fdfa9c397e2d6dcb28b4d13ad30fa39e8285e5ad8a712d9c01feb75884efcee5c82db0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_023C539CAA54FB685154A7954A3CB741
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              471B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              061604515d8de295738a445798eca7ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              00a5605ee642b89ae2b96aaf17bd1404c34d45d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6a5dca215d9b2c21de02263717b6cb6e25251dabb98e660959b0b4b95e7d0179

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d68bcc6a3b85b0382fd57fa4829f77cf94aed615bb76e847ab528db8116a1fc01f2bdd740825cc323573cd9e137a1fe45715f74b3dedec3156d55885ea39081e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_6949E3B3959FB39158F3C6CF76896757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              471B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c46eb7bb57c3a5e8cd83fb2c8e03a6d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              463101c1edd6da0184c4cb2a9fedf12e79d4d991

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              71a9a4b256bc32a135d1b00f5138cdf796ec65e74c2aa824a0e67b2aa710d9dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81d46c441a91c6efbaea18a3967daf34f0deb2960a540bd97022682d164bbdce5f4be3b6292bffe57348e8e43855a7d6bf44d91d474c2bd518890487fe77529b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_738EB3E37F203C8D0AEC585385325FC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              471B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e1bba5999ade51a6b9db9254a79cc6ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              62b5392a7a4a6d663b9b00f70fcaf250416fb517

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0d9bfd8830a1def0cf7cca91038da4033bbfa181bb31106460949f33f777408e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ac21c6e9e448337a920a6c7fa69dfbbd9a6216259444cd1ef54da170e8822f72a7a7f46c3c4a59f31ab9a09d9664662f973f4b1733aa6d2fb30211c073de37bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              430B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              350b22d5a64b6eceaa6bea46c40e9c5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              eae200729d2a171873f67f29be20e5d1dbbe3fbe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d98cb7af67de168267edcacebce5d4d5fb9d6002fb33b0d3047ffb2fd5dad064

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              14e34267548bc615961484fc97fdb3a5cd8c307013eeb4a47ec4f925933b30be4124369e8ce8c1795b4d5654bdb6fc743d67a292975d64c3786bc012c401dbdf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              434B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9f33e818c5c8e40fd2c8f6bac67b7f20

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b6cc0f17553955372c7d98fc135a4b4fac7e85a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2b38575408c1ac271f593c28088fba744fc1f09195211fc539f43c278a8c1852

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              67fb77ee2578982d98ac793da13170c0d8a77955a5bea9200596b0c9b4b9015655a67ad25665cdda3736cf58caca8ae9d01a0bf94cfb164f843b0214e5bd3330

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_023C539CAA54FB685154A7954A3CB741
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              426B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f8d5b4f3876d346b6de5e90de0414adb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              814b182c1c75c6ee7e47004aa35b0ecfe91ae605

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1aee2f93b564027e02b81f59ff8be787e30f97789d6b2c3cf239dadbe8658ffb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              36df652bd82029b247532e1d2332e1b78ebcc8ccadb07a60ac1693eb646a59aa00136675c5ba26e5024c55117000624cc5de0aee5036deb0bea5dbc22eaf257d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_6949E3B3959FB39158F3C6CF76896757
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              396B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              91e4ccdb590703b7a20f01e5bce07fc4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2e972a04755032c3d89020627c6e06abf1fde842

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2f771502eaf671c1dfa131e84672da468b53ac2a057e857b4f2dc72f1296ddca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              65ed70d29cd4f32e72e112786e8e36b6a75bc066a17cc210351cb70831c04e090f9a8fd69c7fe55fc776dcc9ef5b9dcc72c5ec204e4172bf55d1ca1bba6f06ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_738EB3E37F203C8D0AEC585385325FC5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              426B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bb7915abf6f38604ab48e6a65166cf1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b1a3d849b9ed2945e4ef387cce06aaeaeb4986a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1725156179ea9af9d6f8e5f4ef637773f7ec7b26a3b221e02a88926045aa0800

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              edc9cc8fb81e4f21bdf094ecb56b64a7187b8e8ecfd152699b3bb3bf697b9df6766cd5d29e34fd1d10cbc2e2d628fa114851d02c8821fd86105ef393df9f69bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\A89E9UL8\www.adobe[1].xml
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              13B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c1ddea3ef6bbef3e7060a1a9ad89e4c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dqptnfu\imagestore.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c73ff8ac13fc7b6d5f7298870620c57e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d1c4f1d03f73bf686ed9c04ed40e125f6cf26d01

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              29dc253d54f94aa3b2c458026543e4db34272f690d09548faf4f7e62f17ef104

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1baacb458f6509b01aab0d16b58ab4c6eee49a5305286a0ddbe2580a219a4ab8ab1cb237ed21348e4ead4479039d2a36c67fa8eedfb9f991326bc704e9cb2d1d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\d[1]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              46KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              840c64fa471397277ce74734d93ff6d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              535eb7a8be3cf272b2ff0aa1379c1bf914c2a118

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              de8f8c188336a4218ab5af944c6454f8d0f8837eaca1fc4fae06d11fe1fd4c2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b3a882cbe85b8fcbc9704d942879ff5883ea776ad1e0ced83e5efe55ed1bf589603a06bca91de9a2d17e6a86f9cdc3c05aa6d894a73f808e45bc2be3563f9b80

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\d[2]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              57KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a84406d2309ef581ff89789eaca8f409

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              928c508598c6d20ad5c904bdb13f2a3f10fa25a7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              35ce742135575078bc545af2175b2190326afc772b808694283d19bc35fb2eeb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7453cc263d0517327f653b5f5702d2943f3577616ffd3b9fa4d7c116fc501e32350920b9e900166ea2c852a43871925e3d3548c21c513e88bfc33c66e834db46

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\d[3]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              57KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f2f3b0eead2e42c542478fad71def761

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              76aad1293ad2ceadac7d6d187753f9431aee57d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              00ed83d8ff4deabc80686c5e6c15f42836abe651f975a528818d780826925edd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9aafe51aa8df6a3407c5a4782c8d2d299887df3d12fba3471eea1c346ae31ec8eaba73b9d02a1684fac80531e6679b6d28d48a085c2d495eff9af51359538ed9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\d[4]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              45KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              55bd3a249f516d75ff35deb877efcce7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9957b90cb98dd10ec9882fff754ef9f3631c911f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa5b91f2475606041e505b7d9100ef473c5f940973c3e3c4e97e5b177bc5747c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b52ef2e6b025ef56c91dd25c7e9a1b78d40d22ba40206728c5badcc243b8f7d570cb4d5dd2f4820452f89f1487951073b2612fdbb0cb04e0493c00536c2131d7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\d[5]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              58KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9e5d36a7cbcbfd970b7704652acac4f5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5b07a5ceb5374d5d75aa39f2fa2a35bc911a60c2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              410f7f7bc75033037115e5c00ea34c9de4fc636d59dcb35409cef2a915f726e4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fac85c9062dc1a0ba6e81e70e481a45ba4e66be3a8f7b4e36a9f4179d03578c20302beb2ecb12540bb838bc8714cdd73d1a4ee15bca121353ff9d6b92b153129

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\headPolyfills.fp-66d40265527a158c750779fdd5d9bd8b[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              66d40265527a158c750779fdd5d9bd8b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              31daaf778f761b6de6bbd07921036f38672ae6ed

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b05d59e81d1e7b8cf93218f26b798a1f764536bbeb93b2b1db903b2363ff6534

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c7c62ad147e47abd507aed5f37117a6c3a0eda394852fc95fe0fe436b014bc09e21b51fb39d64c22a089c178e3546b9553f38d370f6ac90ebfea9a6f53fafadb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\launch-EN919758db9a654a17bac7d184b99c4820.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              598KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2c52cafca1271e223dde7105adbef820

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7af3cfeb6ea445f1a45775c63d21cb9329fbb6a4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5498ee11b67aae98985fbeca1bfcf6077ce0992efafc0c690126a10e1e3ca5c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              81d8cf0e76472e5e3fd6c9e6e7f85e2bbcff54f6509d1aa47d24ea8afd4600cff1bd0fdc0924565dcab88d00283fa4fc53799e803bebd1143340867907ca8c04

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\26HZJLHZ\main.no-promise.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cca018e06a68f94a49e79b2b87096fbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1dc051bd56ca3e2b0ed6e95ae56fc449831062d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              350a14aaa52348e4768e8146c3449d7789c92344c4537ce31cf137711e5a90e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a90b93282f61f721f40e8010d6b2f9d06017f622ca5ce21e370d55c4db0eaeddd8dae114c79cb12223f2024e1bced55903cc852dd36d42c14fa89d123da1c448

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\48VMALJK\RC39708cd022a14380ab0afbf947473bf7-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              869B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2a26c83f564fc981ade69bf7ca2f1e19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7de07af583ba900673cd5a27aa7bbec92ab35950

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b6c344ebcef29c0187c169bb95b46ed59b4e50dfa817ac667bbbecc02b3aa092

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              503efc84af1cdac6ac548386dc622154407fc86149d32d33c7b5f99b0d50c2fb0dc74431db33eff9da93072797d7ebf370e7ad3f378916a5834d2db258b51e89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\48VMALJK\d[2]
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              58KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7275bf3c6c46686e74da91e875c58168

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              709d6b7023b8d7b3e67f83da56b97b9677649e23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ac444997627a09b48ee17a246c2ea7d99af705e6c4e4741e16af37ca515ad513

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              adb71b0fd73e77d2fc39a74cb66319090f60300a45cf4d2c454797094d358a5fab8b7870ddab7ce9600417cc334eed34e96bbafc26ed424ed0f6a5d9479fdd37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\48VMALJK\imslib.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9ae016db11862befb1bb98d894829b5e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              adf55e44ccbc370ae6f4b67f46765fa2b09fb1a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a2a36f4c0cd39f1082cc50e63ee76ef3c536d5d471c6642c44c9bfeaf73e84ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              111ccc9a64264332573db4dfd2a85bb101a74aec11b8f0aa0d5eb795539c611751d083a0965771c780ed02afe65bd000ba5dc917b4be5e2383e2451abe8f4273

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\EHLGM-B6VHF-ZVPEW-5D8FX-L8P4H[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              205KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fa4c76a7fde62b18054cf7eb8e946012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b20150066a879d2b78dd3d4908f4acd148ee66f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              09ebd7f407439990aac227e70da23e1a819e8e30282928e324370805f480bec4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d72f5d078675c7adbf6bfc1980712542a10668aec9163137a2ec70a5e117f8ffdd0f06a6c4c6636e35c04f2754f33d40c65c59d452afaa8ea4a382f24f200abd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RC036830be72f242959c7b9ca66cef0c85-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              325B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d71f6a9aef6c21ae8648ad115759acfa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2e0354dda36fc0103d0d38d0f85595489731fbef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              19cd696d714cce3023a6464f6f2e5a469e111edb50346b88cad0d6201f7354c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              32749f3c8aa39051be09104f5ce27e4a4e5913aea4f1d207b8eaf488e6b5d8f9d81806e194325bc0d0f61cb8b51d444603ee3807535146b4324b79f52b0a368a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6eab03bc2d59fd95a96a7e210abeea8c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3d9d46810238c85f84a4da79f4ed24dac7d93435

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3690b7bad6fc5ad0fa26a94541a065b3e595145098c0824ae30114eb19270b3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              33246750dc64d7c41fdf2b73df955064178a7e2a1de4469128e495d52800d4e20dcac3a6d1db56a458851a7ef923b2b16a15464e720bd2a479aeffc678423e0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              821B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1ee27d780e903fd8392ccec4f0b86afd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6dbae8720e19459f5f5ce8b3f06f9536458ed3df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f8636d359dc0239ec2e18cc500441e23f64888bc6151c953e7e91bffdeeb3162

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3dddb28039e3f24cce7aa9b310eff5b018ebc9fd09301a3c2b10d8f468b8347a76b135cd7252fe692bf17e248d8effb1614e627bc33251ce67c1bd8dfa9fc3c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RC8b2fc74a3d60422a950baec834ba8202-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              867B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c14310c9009399ad30e7664889c5d651

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5fbfd56b76c09e9a1117cd4dcd75e6aca8b02559

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d3599b8cf7e4333f627d3bed6e9bd6132680262ce44fc91aa386b5683df89f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              965e0bb5fce9a6147b8a5457695cdcdb4718da8c1833aa91dc05059bfa9debe6ddfc922f81ce9dfb3541799ead2605b507ea21560e6555e65aaef4eff64b7c00

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RCae0a782781c7451aa9f5bf9e2665a720-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f5c8d6f3baabc3637ede09e7a7e992e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ea46ad8375811c4343995bc9fd88117085b1f9df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4c84e4f6b536ada4cce83739bc54931996a1f337d987104b4aa9aa33f521c2ff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aa327cd7b0aab256bc1712fd5a6f902c89dd2bdb455f53fa7504762751c9ef16d8b4134ffb70f48095e8e3ce222790ecc4f6b3944230e11c4585d2c408f1cf84

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RCd685f8c6c09c43808ebe3d73ec90e0e1-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              134264a8a5a8883f96c143083cdc849c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              57ca159eb7c31b457374175a854c6b736f8f9581

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              243b105adbbd8f1783e94ac9309edf4efe9bf51cf7476c7c85122553a7d656e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              203d441f72612cffb47e90bdf15616f33ced8f90f4300358efb61957cb846253023974adcbf54d026be44ab5a8a89a0841d3ee436cd4df737b927f45670b7f0f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\RCee6bd6dae6c74fc29d15b689b2669eca-file.min[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a8711e896a47a702e41481d7e2ba37b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              59fd736281e02bf2b3a940d07db506060d0d5856

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              00026f89b85e797f81ceb55c990002e0e330a7c35bde55d5aa2274a8212d55dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              82f36c13c09a8f8b8d98d7bed48801c17d8855601848855a8fbd48b69be509cdd04a3f61b04ddebb8db57b63100848a15b92c9dd5c97cb2e1d955e1c737366f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\head.fp-35fbcfa34d0fc6d5cab0c17b4c9a7034[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              55KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              35fbcfa34d0fc6d5cab0c17b4c9a7034

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0138d55d2e1992a38b8794a847863bbf4970b35e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2cfd42a56105c8d218d87756a4263717acd7919cf8e433c164fb848b88abe51e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              dfd1e3de71b7e7b9bc916b4897c155f3086f2ae902fe1af64601237bfb58704822c54bcd55d45d083f248f5e17aa634a4700c04c249ce210c82c6398576ace7c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DUHIRKGY\vin7zsi[1].css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              281bd87c4f95269b01951f214e54e13c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ba6e153fdc963a024d24ee60c7c21e7b65ca2e4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2daf25dd19208b0c33585729c8ca9cd9976da213e0f77173fb9d3b461eae5220

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              953d770563ea8961989b3ddae56e2f60347ca046c0e249e07259c82da34e5b71ac623a8f2d8071cdcd2abe411a2e4ad2517bdb4fbfe5d9d5f988908d90136682

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\headIE.fp-75a7e8a76c314de53d7f84fa2deae769[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              73KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              75a7e8a76c314de53d7f84fa2deae769

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1d9b52d53ad9750015cf7a177bac6207143b31d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              41967769f53cdbb4c4a00f7fbedc5479876737e8c30753d1320f7ffc7e889deb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ace3952794eff24aab6dd9667ceb138d29fd3bc96f8485278225952dab306d25aac8d2011e090c3b9f2c9ae79c6fb81973fb46e604d728f471d5793e31ca9df7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\publish.combined.fp-1af07eed9f7df5be52e975677cb2d4f5[1].js
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              911KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1af07eed9f7df5be52e975677cb2d4f5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2e07cac1a5cee6c016d75c9410c6301cfb31e67f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              26f6189b42c652a88111e35922372b9148f88c0a4760d25c3ccae6fbfd6e0c08

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              66fb32804957a0c3f3ecd111072c487f0b54ea3bd255aa0cab4e1c53b3c904cd939f96f9cf5e27f3925ae83fa0c3bc4753b0568a5f7b1585ecf313fc944548dd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\publish.combined.fp-46aa5e1b213cfed671b7dbd3acefb8a6[1].css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              650KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              46aa5e1b213cfed671b7dbd3acefb8a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              610d21d499481ab4a6310733669b303e1e13e88f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              89fcf497e4911533661fe2c78d129cada8dde497fa391c6bba1a999d7fd0feb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              29310c1715be553fb9df062a629a8af7e923edbe8e1bd4523c47d6007d9479a190d7715795e45932566abac6a18a3ebbf14c3551068f136ed2fba1c7ca7380f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\themetwo.fp-74f57637136418ece38b6396ed0d0fbc[1].css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              338KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              74f57637136418ece38b6396ed0d0fbc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c92a5fe4e07827c2ae95c6636f711172396f2645

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6d293bdb3cb8b5f8bf748deb3bbc1c11c9a00ba3b1f69ccf14f4a7caf293c653

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              017caa8ed53140d8e27026360fed2d5a7911d92b1809e47a262566f52d531ba2e4263ed394860a4945b55ce4ac5ef0e79b37d1afb31ce1dd713d76b0e60de495

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G3YCTSQY\themetwotypography.fp-a75ecec85a0b309359a8c9897540d16d[1].css
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              79B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a75ecec85a0b309359a8c9897540d16d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              57440cb0dff3ea98a30f5a364f2be66773ddf1d7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              97aae7f582fc843978c27f6f9cb95e304d4db299ee63b2ab8ff7ab1c218e03da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              fdd0d443c136ed208c1085af4d552db9db2eca461330c6f16cac4225d4a76a633bcaa5f616e7a5f4975cae7faf3e65fce0fece69286e5eb71c9e1eee0f9d7c89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CreativeCloud\ACC\ACC.log
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              10a498c7608fc08c551322f502a0ab8b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4145599c10c531a73f528e582717987ad17ec795

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e05523bed996723c76a32c59091a51e5d84e2d9393b6061682801704552b177f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ae41f88badd04c789fefb4655b9492494b6b4909d9786106178d8639c0eaae00a86b9b45bb5c7cd04a79b180646ddf60dcabb869ebd9d584a9dc07b110b3fa4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dd_vcredistMSI055B.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              14db71e4b2b8ad9a64df6c2af1826510

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              319f6a261d83e70ef8038212c3ec28335c63c4cb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d389fa5e5af356ddce3041912e03ff42b7285eeedca3d44a517abc87fc64df68

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              9e79b53c0981cee877a69d42b0508fcaad2df87c9f7c07366e7b10bb5c2efc46b6df989bf58013f80ef9f982656fe09e9bf1c2e64bd73f29786a0b32a0bfa4fe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{592626B9-5F6A-484C-AA1C-56A1BE30EA3E}\CCLBS\PDIM\AdobePIM.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7138f73043ba1a8873494d4fc33c90bc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              18dd6515292af3218e94cbe260674dcdd6531487

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              124c7bbcf30f07908c897e0416353b9616c181dc976614a7a4c6d9c7cdaba951

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c40e72a185b7c06d6e9eba62eb8a88049737b4912d76863a5704f14672a6c33667a917c14b0c323d63df76ae0a792a0c7cf95a17f27bf79e3e7f2a73d292d41a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\globdata.ini
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0a6b586fabd072bd7382b5e24194eac7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              60e3c7215c1a40fbfb3016d52c2de44592f8ca95

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              549KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              33c9213ff5849ef7346799cae4d8ac80

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5421169811570171e9d2d0a1cdca9665273e7b59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3377e31d233ff41aea253e6221815820997763acdf40b005f8791400366cb8ff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              da0fc3f57156e06c0c37c1fb5176e1b147ce4aa21f519112123722496b04ad4bc3d366e2b51fd78de1ba0304d35bfd5e5fc95cabc2b3eb174f77636a8fa162a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.ini
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              844B

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5feaa6a36fea7dfdb88c18d69ba6d6a9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7afd91a7b046d68b6ee9fd367bcd7a4fec546216

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              67a50ffbb8a1d500eaa4d9f0227d6a8595a2750154e6b31662fc4f51286e47fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c8c0456f232a02a49d51b3f1a830a18b9078e621cd0dc3f4f76f79b83035e8affac67bce3af9a37fa9096a34a8499c59cf982b63a4b2400b9190d2db293e682

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1028.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              74KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5e7e93fb7b9d36665b10be97703dafe5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              17b42892768e9742920febf70e9214997e3f04ef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b8f0f576199e32fd906538537c8da052ee666a91ef971c577a53fd715e544604

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8f2828606ae34a691be77cdc5dc20f3aeb641bb24742fac04860a6f847c42cdc8453b8e5f9722f7b016438849c2b57fc8ea9b41111b69ffed30624e16824a1d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1031.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              94KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a1157142485b86985c03e26add533201

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              05320791cdf33ff3a9989396f6b54172b2d7d0ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              94779d2272a18a0340156225485aab95d0473aef478442dfe392d11b7e6f41db

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3fa2b3c4c57e071f24cdd02fc53dca5206370c8161cd9ba7b95fa8a9bce9e5268f3f7824908f93df7a087afd38425219447339f40908ffc9b1d593d063ae21c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1033.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              89KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8e97ea8a1ed69806232e8743f9a28706

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              e911d3802e64f9be0e1ac68865bbcc92624d6a1f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2893b1b9751f833d4a3ded7c1fba1a96cada2927a2349c5d751365eed647c100

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              aa57fe0b822145aa1d8eb72f9735ef5d92036f24c4c80392799d701447d18ea510331f5653b39c43dc923cd0f1a61bf87be0f8a4927f6e3754d19ac76fd443c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1036.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              94KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              cbf6e77d932688970a28328ca5263501

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b1d469e921ba90df15760943f228ebb2cbc55792

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3ffe888bc0bbe9bb81369b49171d532839fbea931d8553371e857df6ef815c13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              eeb2773960f7ecf9e87b5225cc730651388fab7dadda766a38d345f051ce2cab7027ac6c7286092e86f71c67b8c8a8c01c3808f205082280ad051fcba96358c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1040.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              93KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              dcca7196203d338b41ead5e1418c6a92

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              44267accc8577f093abc77dff8d5f7ff25c343b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c2a81077da2201d180bd5496129ea6bcfc5930d8a6d256babdb9a552b1a597d2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              13e934786445067be1c9eca38587dc55e294b2df6e1a16d13c584dc3c031126314047c007ecbc4548aa9bbe1f1021f19cd6b639fc66f43ef9465f4c4c10df049

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1041.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              79KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              0fcc2f2bf7c18392514413a3c2a5ec5a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bf7f494336589b8763b0936f0558749dbb407c4b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              11c111b3f24ba7d197007fb572b9f77e7d6f58c290de239a08f287c2aeb3b89d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              c704d1264fd2a106487baf87f6db054862bb31576b0716fe1570eca46ba90519c23c3246852c6b33ec1cf1fc6ff1529b163ff38ec9d32c5eb588585545fcb596

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1042.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              78KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d276d0c01bf44cb781ff5d293676674b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              f96e3a9bbac867b4dd9b24312845a852a5b44ed4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              d6f45cb0308e3790b0d819cae9d87e61d79468414ce7f78bd41e7289fc832945

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              46100a058157b8435633bf0fc6a2c92086d74c60e480e0faa016e7aaba848e16c2431e48b83e738c28e3a393592ff6cc27b7a2c2a55ff6d94494cf83686175c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.1049.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              91KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2e57ae4186f17be4148077ffe8212a27

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              edad955ab3deef258c354d134b5a3443369f85f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              ac9ef02d54eb87a5bc2bc8c77a6497853072ff37e7e82495ef8d79f6a5af07e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2f239253866aab26cb1ab8a90f89ff90553cdb5897bba2ebf0e08eefb5a975c68bf7904f15b09e33777718478e3cc1a074dff8d8ddacc8a56b675adf125443b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\install.res.3082.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              94KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              55a9b25fa0d768fb902842439d041b1f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              da103afd92af9b6f89b604191db2805a015a8c38

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8f826dba565fc464395ed24219da946f55692705de9f61f501dcfebf338970a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              dc1b1dc345cb0e2e7e055abc07fc1374abbf773afae64fc27db292c5b97a166bfe4eaa69188d6831a91bfa2913c2238277a860a098ee9606b4112cba55067f7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\78c1bda7db562ebbd6\vc_red.msi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              227KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6e17361f8e53b47656bcf0ed90ade095

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              bce290a700e31579356f7122fb38ce3be452628a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              8811e5fe167223d906701bc8deb789de0a731e888e285834bcae164b03d43c96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              a566fc8bbb4d354db32f13de2fde73a1210c61b1c30a1be22b16c7e98b8d51c673259c57a924b04035cb9f0bf4a087a3e8b32221e7ff87032cddc840ffe3ed2f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/496-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/552-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/912-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/960-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1560-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1712-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-325-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-312-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-323-0x00000000079C0000-0x00000000079D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-324-0x00000000033E0000-0x00000000033F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-307-0x00000000033E0000-0x00000000033F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-334-0x00000000079C0000-0x00000000079D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-308-0x00000000033F0000-0x0000000003400000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-309-0x00000000033E0000-0x00000000033F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-330-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-329-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-328-0x0000000003330000-0x0000000003340000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-332-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-333-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-310-0x00000000033E0000-0x00000000033F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-311-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-331-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-327-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-322-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-313-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-314-0x0000000003400000-0x0000000003410000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-315-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-336-0x0000000003330000-0x0000000003340000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-335-0x00000000079B0000-0x00000000079C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-316-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-326-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-321-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-320-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-319-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-318-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1764-317-0x0000000003460000-0x0000000003470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1804-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1864-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1904-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1988-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2064-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2200-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2204-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2260-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2288-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2300-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2572-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2832-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2840-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2904-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-282-0x000001E31B4C0000-0x000001E31B4C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-300-0x000001E31B4A0000-0x000001E31B4A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-304-0x000001E31B4A4000-0x000001E31B4A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-305-0x000001E31B4A4000-0x000001E31B4A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-303-0x000001E31B4A4000-0x000001E31B4A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-299-0x000001E31B4A0000-0x000001E31B4A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-298-0x000001E31B4A0000-0x000001E31B4A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-297-0x000001E31B4A0000-0x000001E31B4A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-291-0x000001E31B4E0000-0x000001E31B4E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-290-0x000001E31B4E0000-0x000001E31B4E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-289-0x000001E31B4E0000-0x000001E31B4E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-285-0x000001E3188D8000-0x000001E3188E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-281-0x000001E31B4C0000-0x000001E31B4C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-283-0x000001E31B4C0000-0x000001E31B4C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-280-0x000001E31B4C0000-0x000001E31B4C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-269-0x000001E3198D0000-0x000001E3198F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-274-0x000001E31B4AB000-0x000001E31B4AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-275-0x000001E31B4AB000-0x000001E31B4AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-276-0x000001E31B4AB000-0x000001E31B4AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-277-0x000001E31B4AB000-0x000001E31B4AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3088-279-0x000001E31B4C0000-0x000001E31B4C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              16KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3184-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3204-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3252-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3336-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3360-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3412-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3532-295-0x0000000000A40000-0x0000000000F25000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3532-133-0x0000000000A40000-0x0000000000F25000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3532-132-0x0000000000A40000-0x0000000000F25000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3536-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3556-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3564-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3640-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3668-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3700-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3744-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3904-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4100-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4124-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4216-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4324-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4372-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4388-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4576-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4652-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4652-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4736-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4856-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4892-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5060-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5060-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5224-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5272-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5292-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5308-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5720-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5776-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5824-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5840-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5848-294-0x00000000005F0000-0x0000000000AD5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5848-293-0x00000000005F0000-0x0000000000AD5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5868-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5892-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5936-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5968-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5996-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6088-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6136-230-0x0000000000000000-mapping.dmp