Analysis

  • max time kernel
    4265891s
  • max time network
    489s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-ja-20220113
  • submitted
    16-01-2022 18:03

General

  • Target

    8 Cores.msi

  • Size

    319KB

  • MD5

    6047ee1af2d30ef7db95fabb788ec9f9

  • SHA1

    2731a77f03f97aa03adcd2c7c6f4342d2fd1d515

  • SHA256

    b3f5506d672e2ea0564c52413f1f8847c569542d2cd475937c6f21a443292728

  • SHA512

    7d8de10cdf4399692da6b7e80c96d865ffc891292e1bf16adaf663f2cf087802ae61bde15057a9aa7c82d6dbd0930e623c3a4c947502c5c1129bbc66d8aa03e8

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 6 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 48 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\8 Cores.msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3212
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4016
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4688
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 9B177896811655380BD6FAB486019210
        2⤵
        • Loads dropped DLL
        PID:5112
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding B2A546942C7D68069A6435683609E260 E Global\MSI0000
        2⤵
        • Loads dropped DLL
        PID:4868
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 005444E95BA3345A145F99AB3C8FC3D2
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        PID:3056
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding E27B094C10245A07728E5C795FDF17F9 E Global\MSI0000
        2⤵
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:3916
      • C:\Windows\Installer\MSI28CB.tmp
        "C:\Windows\Installer\MSI28CB.tmp" /b 2 120 0
        2⤵
        • Executes dropped EXE
        PID:3712
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe" 19.010.20098 19.010.20069.0
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:3044
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Program Files\Microsoft Office\Root\Office16\SDXHelper.exe
      "C:\Program Files\Microsoft Office\Root\Office16\SDXHelper.exe" -Embedding
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of SetWindowsHookEx
      PID:2976
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
      1⤵
        PID:2148
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2148 -s 2092
          2⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4052
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:2280
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 452 -p 2148 -ip 2148
        1⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Suspicious use of WriteProcessMemory
        PID:2532
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        1⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb1e3b46f8,0x7ffb1e3b4708,0x7ffb1e3b4718
          2⤵
            PID:3180
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
            2⤵
              PID:4196
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4220
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
              2⤵
                PID:4268
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                2⤵
                  PID:4580
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:1
                  2⤵
                    PID:4680
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:1
                    2⤵
                      PID:4700
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=service --mojo-platform-channel-handle=5156 /prefetch:8
                      2⤵
                        PID:4884
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:8
                        2⤵
                          PID:3812
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4352
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                          2⤵
                            PID:5072
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7a5205460,0x7ff7a5205470,0x7ff7a5205480
                              3⤵
                                PID:3932
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:1
                              2⤵
                                PID:4620
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                2⤵
                                  PID:4592
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                                  2⤵
                                    PID:4100
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1120 /prefetch:1
                                    2⤵
                                      PID:4276
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                                      2⤵
                                        PID:4484
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=collections --mojo-platform-channel-handle=1720 /prefetch:8
                                        2⤵
                                          PID:3804
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                          2⤵
                                            PID:4912
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --lang=ja --service-sandbox-type=none --mojo-platform-channel-handle=3936 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4236
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1343212087971495223,13140043477701568378,131072 --disable-gpu-compositing --lang=ja --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                            2⤵
                                              PID:4068
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4464
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                              1⤵
                                                PID:3456
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb1e3b46f8,0x7ffb1e3b4708,0x7ffb1e3b4718
                                                  2⤵
                                                    PID:4328
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:4292
                                                  • C:\Program Files\7-Zip\7zG.exe
                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Open____Setup__3456\" -spe -an -ai#7zMap28488:100:7zEvent3567
                                                    1⤵
                                                      PID:380
                                                    • C:\Users\Admin\Downloads\Open____Setup__3456\Open____Setup__3456.exe
                                                      "C:\Users\Admin\Downloads\Open____Setup__3456\Open____Setup__3456.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks computer location settings
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4740
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\TFiaaVxixaH & timeout 4 & del /f /q "C:\Users\Admin\Downloads\Open____Setup__3456\Open____Setup__3456.exe"
                                                        2⤵
                                                          PID:4336
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout 4
                                                            3⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1416
                                                      • C:\ProgramData\Adobe\ARM\S\11984\AdobeARMHelper.exe
                                                        "C:\ProgramData\Adobe\ARM\S\11984\AdobeARMHelper.exe" /ArmUpdate /MSI FOLDER:"C:\ProgramData\Adobe\ARM\S\11984" /MODE:3 /PRODUCT:Reader /VERSION:19.0 /LANG:ENU
                                                        1⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3448
                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
                                                          "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /ArmUpdate /MSI FOLDER:"C:\ProgramData\Adobe\ARM\S\11984" /MODE:3 /PRODUCT:Reader /VERSION:19.0 /LANG:ENU
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of SendNotifyMessage
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4492
                                                      • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                        "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:1688
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k SDRSVC
                                                        1⤵
                                                          PID:4380
                                                        • C:\Windows\system32\taskmgr.exe
                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:1304
                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                          "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:2628
                                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.245.1128.0002\FileSyncConfig.exe
                                                          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.245.1128.0002\FileSyncConfig.exe"
                                                          1⤵
                                                          • Modifies registry class
                                                          PID:3928
                                                        • C:\Windows\system32\compattelrunner.exe
                                                          C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                          1⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:5072
                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3428

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Persistence

                                                        Registry Run Keys / Startup Folder

                                                        3
                                                        T1060

                                                        Defense Evasion

                                                        Virtualization/Sandbox Evasion

                                                        1
                                                        T1497

                                                        Modify Registry

                                                        3
                                                        T1112

                                                        Discovery

                                                        Query Registry

                                                        7
                                                        T1012

                                                        Virtualization/Sandbox Evasion

                                                        1
                                                        T1497

                                                        System Information Discovery

                                                        8
                                                        T1082

                                                        Peripheral Device Discovery

                                                        2
                                                        T1120

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
                                                          MD5

                                                          50b17d217f07d5968b34f42311638f74

                                                          SHA1

                                                          de0c092e9e157288c661f3471301fc5ee1bddbb5

                                                          SHA256

                                                          9ad7c8083743312c9742f5844f6eff38d9273c3e363ed872ec3640303764e74c

                                                          SHA512

                                                          5dddf066ebaecdffda6a023704f86b53849d8ba2806b196a71eadb6e250fc77681cab009c1feec691d27aaf0049d0358ac38d17ffe4d73d7a8af5952c5a2c6fb

                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
                                                          MD5

                                                          50b17d217f07d5968b34f42311638f74

                                                          SHA1

                                                          de0c092e9e157288c661f3471301fc5ee1bddbb5

                                                          SHA256

                                                          9ad7c8083743312c9742f5844f6eff38d9273c3e363ed872ec3640303764e74c

                                                          SHA512

                                                          5dddf066ebaecdffda6a023704f86b53849d8ba2806b196a71eadb6e250fc77681cab009c1feec691d27aaf0049d0358ac38d17ffe4d73d7a8af5952c5a2c6fb

                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe
                                                          MD5

                                                          fd59fc6011af0e430fdc63aa15b6de75

                                                          SHA1

                                                          376a72f8ca10471b391d082e09d357a8a067e432

                                                          SHA256

                                                          28bafddf4f7f85cca3551a3920012e59a6fc4f9334ba80b9f755b43e605f9899

                                                          SHA512

                                                          11df7b783292f0d08df57eac67d25e1a2dac77010c2f3794dfc6895b532787a2cd2d57b7f72be04354db12a4082ed6760e322de766d6191c7b77c5e0f739c0b4

                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\Cache\Arm_001824311644_101667601813759803412044416713615803656.msi
                                                          MD5

                                                          daef9610629678de57c4567339f6e52c

                                                          SHA1

                                                          3c2f60cce0d017c9f93fe0d09c80a7ca0dc63d0f

                                                          SHA256

                                                          9aebffc9bb8192c5ba7e51bf7b47246d53837fab2b435d71ccaeaee1cd74c701

                                                          SHA512

                                                          9a550ec8cb373b6ab488750aa9c679e419b8dfeddf3ccb02593c044553b5bb447516ceebc18e73db2b8c848b79f124ed6764484795b8f4a6d58d954b77f0b4a5

                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                          MD5

                                                          10a58da77ae2073d1baf4f13630ea516

                                                          SHA1

                                                          aed9c3190f2a2508a150b2f03568f9aa0b4f00c0

                                                          SHA256

                                                          cb914e1a70aa98cbaae25192df867d73605aa9ae5db4ef77c274c266c2d0b2d8

                                                          SHA512

                                                          a83454e609d88111463e620f0ea2f2e066ec87136716ccc5146fab432a5fba8778335d9597cbf7bdf475207962194e0f6cf9c97ad8830c4694a23f5aa0a7766d

                                                        • C:\ProgramData\Adobe\ARM\ArmReport.ini
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          MD5

                                                          0adc02645e50463568100625f5187640

                                                          SHA1

                                                          8be5d6aa14d9d3036448b534424780054be53665

                                                          SHA256

                                                          7282369cf0e21e1081e208df3e7db913bf3db2daee0b0b0ae1ec417889369347

                                                          SHA512

                                                          ce4d3286a37ee48053b3a1b06fd274095d04300ce497b1d8be1ca85b6ec9984c6886760c4a9812adf1bd4e305fc794e2866139e4c41186872615f89b258088d6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          MD5

                                                          0adc02645e50463568100625f5187640

                                                          SHA1

                                                          8be5d6aa14d9d3036448b534424780054be53665

                                                          SHA256

                                                          7282369cf0e21e1081e208df3e7db913bf3db2daee0b0b0ae1ec417889369347

                                                          SHA512

                                                          ce4d3286a37ee48053b3a1b06fd274095d04300ce497b1d8be1ca85b6ec9984c6886760c4a9812adf1bd4e305fc794e2866139e4c41186872615f89b258088d6

                                                        • C:\Users\Admin\AppData\Local\Temp\AdobeARM.log
                                                          MD5

                                                          44e3c4b67e78936bb7fd6ced7cb5e409

                                                          SHA1

                                                          fa595ef80108c8632779a44dfa86253bb96a7925

                                                          SHA256

                                                          c8565c3070aa0d9856c3e2e640aace7df98d8c07d5711c9ff3f9c32795741aa7

                                                          SHA512

                                                          3ffbe298628437e5ca6e7b62093071c4fedf91cb7eee05fcdba2418e9a8ade1a1770f22213b3e75b2a9d95ca0310e84d6ab4460b548776c60986ecacd81f66b0

                                                        • C:\Users\Admin\Downloads\Open____Setup__3456.rar
                                                          MD5

                                                          2ef194ac76ead26ee7e0586304c9f06b

                                                          SHA1

                                                          1f7f1b61c182cc208220d613fd0637813186b92c

                                                          SHA256

                                                          ac5038d68cec6ba391e34dee83c884dc2a033b3236d8e5e5500205b6c4497e52

                                                          SHA512

                                                          52d285c9a73c0bf066768ffd4af2a7af0d4080e8e46ed6040397446c6ebfc3588363cef50f431e4639ef716738502a3ac916d078f7ad0d7047f89bf163b6e1c2

                                                        • C:\Users\Admin\Downloads\Open____Setup__3456\Open____Setup__3456.exe
                                                          MD5

                                                          91703c512b0e13bd27a44e5d0ccff957

                                                          SHA1

                                                          69fe37cdb07695f75454ef58e9990121df0d8a76

                                                          SHA256

                                                          678ead97ae2d2699c1328f2eccad82ad56b9a1427c730ebc1eb511498b8a7844

                                                          SHA512

                                                          ff1397072c547a72a7fa1e072638fd5cd7b65ba1e576b09bfdd244e2003ca8309248483cedd70cf2dcba5c729dd7f72a3988ddef75c77e05982172557a73c2de

                                                        • C:\Users\Admin\Downloads\Open____Setup__3456\Open____Setup__3456.exe
                                                          MD5

                                                          91703c512b0e13bd27a44e5d0ccff957

                                                          SHA1

                                                          69fe37cdb07695f75454ef58e9990121df0d8a76

                                                          SHA256

                                                          678ead97ae2d2699c1328f2eccad82ad56b9a1427c730ebc1eb511498b8a7844

                                                          SHA512

                                                          ff1397072c547a72a7fa1e072638fd5cd7b65ba1e576b09bfdd244e2003ca8309248483cedd70cf2dcba5c729dd7f72a3988ddef75c77e05982172557a73c2de

                                                        • C:\Windows\Installer\MSIA849.tmp
                                                          MD5

                                                          fadffef98d0f28368b843c6e9afd9782

                                                          SHA1

                                                          578101fadf1034c4a928b978260b120b740cdfb9

                                                          SHA256

                                                          73f7e51214b775421f6679acabc51ac1d34b4271116f5f3dd3426df50d214886

                                                          SHA512

                                                          ba5ab56a7e5d2e54fc304d77c78a14b35b187fdd95a090d39193b3da6ab40ef1b38c3cd56b160edceded3d622c0b645376efaf3df8fc8c437f448f91587f3233

                                                        • C:\Windows\Installer\MSIA849.tmp
                                                          MD5

                                                          fadffef98d0f28368b843c6e9afd9782

                                                          SHA1

                                                          578101fadf1034c4a928b978260b120b740cdfb9

                                                          SHA256

                                                          73f7e51214b775421f6679acabc51ac1d34b4271116f5f3dd3426df50d214886

                                                          SHA512

                                                          ba5ab56a7e5d2e54fc304d77c78a14b35b187fdd95a090d39193b3da6ab40ef1b38c3cd56b160edceded3d622c0b645376efaf3df8fc8c437f448f91587f3233

                                                        • C:\Windows\Installer\MSIAF31.tmp
                                                          MD5

                                                          4184a5369d3bd6592b1db5cd2ac465ef

                                                          SHA1

                                                          be848190344933e38e0d40f0d56854594f113c42

                                                          SHA256

                                                          5f7b6321625dbc7901a8c22fc70d1902654aef3e47499d9e243ad7c2f83a0ac5

                                                          SHA512

                                                          49c10020c012cf89cfe27f31e51ca844c8ae0de9c21d3f491e5cab2b737693e1e09b37b4b8aeb1745524b0adce4a19ecc7d158b6eb97bcf2ba59c13569c200b1

                                                        • C:\Windows\Installer\MSIAF31.tmp
                                                          MD5

                                                          4184a5369d3bd6592b1db5cd2ac465ef

                                                          SHA1

                                                          be848190344933e38e0d40f0d56854594f113c42

                                                          SHA256

                                                          5f7b6321625dbc7901a8c22fc70d1902654aef3e47499d9e243ad7c2f83a0ac5

                                                          SHA512

                                                          49c10020c012cf89cfe27f31e51ca844c8ae0de9c21d3f491e5cab2b737693e1e09b37b4b8aeb1745524b0adce4a19ecc7d158b6eb97bcf2ba59c13569c200b1

                                                        • C:\Windows\Installer\MSIB0B8.tmp
                                                          MD5

                                                          4184a5369d3bd6592b1db5cd2ac465ef

                                                          SHA1

                                                          be848190344933e38e0d40f0d56854594f113c42

                                                          SHA256

                                                          5f7b6321625dbc7901a8c22fc70d1902654aef3e47499d9e243ad7c2f83a0ac5

                                                          SHA512

                                                          49c10020c012cf89cfe27f31e51ca844c8ae0de9c21d3f491e5cab2b737693e1e09b37b4b8aeb1745524b0adce4a19ecc7d158b6eb97bcf2ba59c13569c200b1

                                                        • C:\Windows\Installer\MSIB0B8.tmp
                                                          MD5

                                                          4184a5369d3bd6592b1db5cd2ac465ef

                                                          SHA1

                                                          be848190344933e38e0d40f0d56854594f113c42

                                                          SHA256

                                                          5f7b6321625dbc7901a8c22fc70d1902654aef3e47499d9e243ad7c2f83a0ac5

                                                          SHA512

                                                          49c10020c012cf89cfe27f31e51ca844c8ae0de9c21d3f491e5cab2b737693e1e09b37b4b8aeb1745524b0adce4a19ecc7d158b6eb97bcf2ba59c13569c200b1

                                                        • C:\Windows\Installer\MSIDC00.tmp
                                                          MD5

                                                          c23d4d5a87e08f8a822ad5a8dbd69592

                                                          SHA1

                                                          317df555bc309dace46ae5c5589bec53ea8f137e

                                                          SHA256

                                                          6d149866246e79919bde5a0b45569ea41327c32ee250f37ad8216275a641bb27

                                                          SHA512

                                                          fa584655ae241004af44774a1f43508e53e95028ce96b39f8b5c62742f38acdf2b1df8871b468ac70c6043ca0e7ae8241bad2db6bc4f700d78471f12bb809e6b

                                                        • C:\Windows\Installer\MSIDC00.tmp
                                                          MD5

                                                          c23d4d5a87e08f8a822ad5a8dbd69592

                                                          SHA1

                                                          317df555bc309dace46ae5c5589bec53ea8f137e

                                                          SHA256

                                                          6d149866246e79919bde5a0b45569ea41327c32ee250f37ad8216275a641bb27

                                                          SHA512

                                                          fa584655ae241004af44774a1f43508e53e95028ce96b39f8b5c62742f38acdf2b1df8871b468ac70c6043ca0e7ae8241bad2db6bc4f700d78471f12bb809e6b

                                                        • C:\Windows\Installer\MSIDEC0.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIDEC0.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIDF3E.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIDF3E.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIDFAC.tmp
                                                          MD5

                                                          be0b6bea2e4e12bf5d966c6f74fa79b5

                                                          SHA1

                                                          8468ec23f0a30065eee6913bf8eba62dd79651ec

                                                          SHA256

                                                          6bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164

                                                          SHA512

                                                          dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b

                                                        • C:\Windows\Installer\MSIDFAC.tmp
                                                          MD5

                                                          be0b6bea2e4e12bf5d966c6f74fa79b5

                                                          SHA1

                                                          8468ec23f0a30065eee6913bf8eba62dd79651ec

                                                          SHA256

                                                          6bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164

                                                          SHA512

                                                          dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b

                                                        • C:\Windows\Installer\MSIDFCC.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIDFCC.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIE05A.tmp
                                                          MD5

                                                          0e91605ee2395145d077adb643609085

                                                          SHA1

                                                          303263aa6889013ce889bd4ea0324acdf35f29f2

                                                          SHA256

                                                          5472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b

                                                          SHA512

                                                          3712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be

                                                        • C:\Windows\Installer\MSIE05A.tmp
                                                          MD5

                                                          0e91605ee2395145d077adb643609085

                                                          SHA1

                                                          303263aa6889013ce889bd4ea0324acdf35f29f2

                                                          SHA256

                                                          5472237b0947d129ab6ad89b71d8e007fd5c4624e97af28cd342919ba0d5f87b

                                                          SHA512

                                                          3712c3645be47db804f08ef0f44465d0545cd0d435b4e6310c39966ccb85a801645adb98781b548472b2dfd532dd79520bf3ff98042a5457349f2380b52b45be

                                                        • C:\Windows\Installer\MSIE4C0.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIE4C0.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIE54E.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIE54E.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIF135.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIF135.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • C:\Windows\Installer\MSIF194.tmp
                                                          MD5

                                                          be0b6bea2e4e12bf5d966c6f74fa79b5

                                                          SHA1

                                                          8468ec23f0a30065eee6913bf8eba62dd79651ec

                                                          SHA256

                                                          6bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164

                                                          SHA512

                                                          dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b

                                                        • C:\Windows\Installer\MSIF194.tmp
                                                          MD5

                                                          be0b6bea2e4e12bf5d966c6f74fa79b5

                                                          SHA1

                                                          8468ec23f0a30065eee6913bf8eba62dd79651ec

                                                          SHA256

                                                          6bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164

                                                          SHA512

                                                          dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b

                                                        • C:\Windows\Installer\MSIF1A5.tmp
                                                          MD5

                                                          be0b6bea2e4e12bf5d966c6f74fa79b5

                                                          SHA1

                                                          8468ec23f0a30065eee6913bf8eba62dd79651ec

                                                          SHA256

                                                          6bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164

                                                          SHA512

                                                          dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b

                                                        • C:\Windows\Installer\MSIF1A5.tmp
                                                          MD5

                                                          be0b6bea2e4e12bf5d966c6f74fa79b5

                                                          SHA1

                                                          8468ec23f0a30065eee6913bf8eba62dd79651ec

                                                          SHA256

                                                          6bac226fb3b530c6d4b409dd1858e0b53735abb5344779b6dfe8859658b2e164

                                                          SHA512

                                                          dddb9689ad4910cc6c40f5f343bd661bae23b986156f2a56ab32832ddb727af5c767c9f21f94eec3986023bae9a4f10f8d24a9af44fa6e8e7e8610d7b686867b

                                                        • C:\Windows\Installer\MSIF1E4.tmp
                                                          MD5

                                                          67f23a38c85856e8a20e815c548cd424

                                                          SHA1

                                                          16e8959c52f983e83f688f4cce3487364b1ffd10

                                                          SHA256

                                                          f3c935cac911d9024c7797e8ffe4cce7d28154b236ad3e182f9efb85cd5a0a40

                                                          SHA512

                                                          41fc1b4e2f47d5705861ee726c8d5d7b42191e7d586b370981da268414f207f6dea00a59dc53012cf6510c44651fec4a3a33bf69e501d85fd2efd66517e4169d

                                                        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
                                                          MD5

                                                          dcdedc4446f376eb6ffdf8621cbb719b

                                                          SHA1

                                                          a3582b26b8ebd1fadbe7f2e991d74170a052eb53

                                                          SHA256

                                                          9525e1f6058931f8ac26f28d76ce3c1ee1ba47eef757035a314087d3ade41a68

                                                          SHA512

                                                          07a235ccfc401ee2c323618b75ca9335d3cee5ae0800d5a755214568f7a3fcaa140f0165e596bea12477a4cf38575115e7134e762226a00a5fa72b945d1cabe3

                                                        • \??\PIPE\wkssvc
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • \??\Volume{1385018a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a66e6479-3ef3-4f16-bdd0-6fa06c3a2552}_OnDiskSnapshotProp
                                                          MD5

                                                          2db5d14dc94851df5cd925623f99d657

                                                          SHA1

                                                          a7ea3fcbcf0485ab37dc52dc39a7e2d270bacf3f

                                                          SHA256

                                                          4e3a4e66fb48cc4d970995b767262db3d2cad71546eefbb810c7c29736651683

                                                          SHA512

                                                          6af26e690660e842ae6cce0052f446de38f5016fc31dfb56e8849ba7c7ef4923db2e8303a36b2f55d4a8d2cf0e55ef7d0be7d333ddab3ce0f63985a4f236943f

                                                        • \??\pipe\LOCAL\crashpad_3164_KAYLYSSYMDIHXGXC
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/1416-278-0x0000000000000000-mapping.dmp
                                                        • memory/2976-135-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-136-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-143-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-142-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-141-0x00000206A5CA0000-0x00000206A5CA2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/2976-134-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-145-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-144-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-137-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-138-0x00007FFAFFCD0000-0x00007FFAFFCE0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2976-139-0x00000206A5CA0000-0x00000206A5CA2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/2976-140-0x00000206A5CA0000-0x00000206A5CA2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3044-330-0x0000000000000000-mapping.dmp
                                                        • memory/3056-300-0x0000000000000000-mapping.dmp
                                                        • memory/3164-147-0x000002D8BEFE0000-0x000002D8BEFE2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3164-146-0x000002D8BEFE0000-0x000002D8BEFE2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3180-148-0x0000000000000000-mapping.dmp
                                                        • memory/3180-149-0x0000023450840000-0x0000023450842000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3180-150-0x0000023450840000-0x0000023450842000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3212-130-0x000001EDCF7B0000-0x000001EDCF7B2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3212-131-0x000001EDCF7B0000-0x000001EDCF7B2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3456-194-0x000001D422490000-0x000001D422492000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3456-195-0x000001D422490000-0x000001D422492000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3712-329-0x0000000000000000-mapping.dmp
                                                        • memory/3804-249-0x0000000000000000-mapping.dmp
                                                        • memory/3916-326-0x0000000000000000-mapping.dmp
                                                        • memory/3932-211-0x000001ADA4BD0000-0x000001ADA4BD2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/3932-210-0x0000000000000000-mapping.dmp
                                                        • memory/4016-133-0x000002A4E3580000-0x000002A4E3582000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4016-132-0x000002A4E3580000-0x000002A4E3582000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4068-265-0x0000000000000000-mapping.dmp
                                                        • memory/4100-228-0x0000000000000000-mapping.dmp
                                                        • memory/4196-151-0x00000199E40E8000-0x00000199E40E9000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4196-166-0x00000199E41D0000-0x00000199E41D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4196-152-0x0000000000000000-mapping.dmp
                                                        • memory/4196-156-0x00000199E41D0000-0x00000199E41D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4196-154-0x00007FFB3ED10000-0x00007FFB3ED11000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4196-158-0x00000199E41D0000-0x00000199E41D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4196-163-0x00000199E41D0000-0x00000199E41D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4196-162-0x00000199E41D0000-0x00000199E41D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4220-155-0x0000020BCEB70000-0x0000020BCEB72000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4220-157-0x0000020BCEB70000-0x0000020BCEB72000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4220-153-0x0000000000000000-mapping.dmp
                                                        • memory/4236-258-0x0000000000000000-mapping.dmp
                                                        • memory/4268-167-0x000001EEB39D0000-0x000001EEB39D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4268-165-0x000001EEB39D0000-0x000001EEB39D2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4268-160-0x000001EEB39A9000-0x000001EEB39AA000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4268-161-0x0000000000000000-mapping.dmp
                                                        • memory/4276-235-0x0000000000000000-mapping.dmp
                                                        • memory/4328-198-0x000001DB88840000-0x000001DB88842000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4328-196-0x0000000000000000-mapping.dmp
                                                        • memory/4328-197-0x000001DB88840000-0x000001DB88842000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4336-277-0x0000000000000000-mapping.dmp
                                                        • memory/4352-204-0x0000000000000000-mapping.dmp
                                                        • memory/4352-205-0x000001FEE0F40000-0x000001FEE0F42000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4352-206-0x000001FEE0F40000-0x000001FEE0F42000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4484-242-0x0000000000000000-mapping.dmp
                                                        • memory/4492-294-0x0000000000000000-mapping.dmp
                                                        • memory/4580-168-0x00000228C8D58000-0x00000228C8D59000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4580-171-0x00000228C8D80000-0x00000228C8D82000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4580-172-0x00000228C8D80000-0x00000228C8D82000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4580-169-0x0000000000000000-mapping.dmp
                                                        • memory/4580-180-0x00000228C8D80000-0x00000228C8D82000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4580-173-0x00000228C8D80000-0x00000228C8D82000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4592-221-0x0000000000000000-mapping.dmp
                                                        • memory/4620-214-0x0000000000000000-mapping.dmp
                                                        • memory/4680-191-0x00000224E45E0000-0x00000224E45E2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4680-179-0x00000224E45E0000-0x00000224E45E2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4680-192-0x00000224E45E0000-0x00000224E45E2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4680-193-0x00000224E45E0000-0x00000224E45E2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4680-175-0x0000000000000000-mapping.dmp
                                                        • memory/4688-201-0x0000000000000000-mapping.dmp
                                                        • memory/4700-185-0x000001838F780000-0x000001838F782000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4700-184-0x000001838F780000-0x000001838F782000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4700-178-0x0000000000000000-mapping.dmp
                                                        • memory/4700-182-0x000001838F780000-0x000001838F782000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4700-183-0x000001838F780000-0x000001838F782000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4868-285-0x0000000000000000-mapping.dmp
                                                        • memory/4884-189-0x000001FF2DFD0000-0x000001FF2DFD2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4884-190-0x000001FF2DFD0000-0x000001FF2DFD2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/4884-187-0x0000000000000000-mapping.dmp
                                                        • memory/4884-186-0x000001FF2DFAA000-0x000001FF2DFAB000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/4912-254-0x0000000000000000-mapping.dmp
                                                        • memory/5072-209-0x000001D7D3340000-0x000001D7D3342000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/5072-207-0x0000000000000000-mapping.dmp
                                                        • memory/5072-208-0x000001D7D3340000-0x000001D7D3342000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/5112-280-0x0000000000000000-mapping.dmp