Resubmissions

08-02-2023 13:40

230208-qyl7raae7z 10

Analysis

  • max time kernel
    385s
  • max time network
    385s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 13:40

General

  • Target

    readerdc64_it_hi_mdr_install.exe

  • Size

    1.2MB

  • MD5

    8abb981279dad6371ad9526d9fcd5df8

  • SHA1

    571d964f8d27859c0773c7747378b4c0139fffca

  • SHA256

    04cb991f7c25f60abc3773ccdc93595c272f0471b04fabf574839ac023b66989

  • SHA512

    d3ab76a2b35d92ce26b09d6f4f3579f3825ca1f21a71ab8ae24ad5b2266914489584c1d4af82996527757729cbdb7c6e2c1a63ad10b5bef3d3a6ae1731348817

  • SSDEEP

    24576:pwMt9/dQCf51s2CF0ZwSr2bVwVuXE9WdHwTqC6po9kKSRnIN4Y:CMt9FQCz+EwSr2bQUdQB32INx

Malware Config

Extracted

Family

raccoon

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 21 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 61 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\readerdc64_it_hi_mdr_install.exe
    "C:\Users\Admin\AppData\Local\Temp\readerdc64_it_hi_mdr_install.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Adobe\03E85A89-C932-435E-A031-75CDB7B55AA5\70C07A6D-D08C-45BB-9457-0AD5C86CDA4A\6AA0C534-B069-4C3A-8705-FDF735017A4E
      "C:\Users\Admin\AppData\Local\Adobe\03E85A89-C932-435E-A031-75CDB7B55AA5\70C07A6D-D08C-45BB-9457-0AD5C86CDA4A\6AA0C534-B069-4C3A-8705-FDF735017A4E" /sAll /re /msi PRODUCT_SOURCE=ACDC OWNERSHIP_STATE=1 UPDATE_MODE=3 EULA_ACCEPT=YES
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\setup.exe
        "C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\setup.exe" /sAll /re /msi PRODUCT_SOURCE=ACDC OWNERSHIP_STATE=1 UPDATE_MODE=3 EULA_ACCEPT=YES DISABLE_CACHE=1
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2284
    • C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:3820
      • C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
        "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --locale=it-it --backgroundcolor=16514043
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        PID:2728
        • C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=gpu-process --field-trial-handle=1584,12043493235264732758,15369510908055371796,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-pack-loading --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --log-severity=disable --product-version="ReaderServices/22.1.20169 Chrome/80.0.0.0" --lang=en-US --gpu-preferences=OAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAABQAAABAAAAAAAAAAAAAAAAYAAAAQAAAAAAAAAAEAAAAFAAAAEAAAAAAAAAABAAAABgAAAA== --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1604 --allow-no-sandbox-job /prefetch:2
          4⤵
          • Executes dropped EXE
          PID:4848
        • C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,12043493235264732758,15369510908055371796,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=utility --disable-pack-loading --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --log-severity=disable --product-version="ReaderServices/22.1.20169 Chrome/80.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2136 --allow-no-sandbox-job /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:3664
        • C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,12043493235264732758,15369510908055371796,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --disable-pack-loading --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --log-severity=disable --product-version="ReaderServices/22.1.20169 Chrome/80.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2148 --allow-no-sandbox-job /prefetch:8
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3516
        • C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=renderer --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --touch-events=enabled --field-trial-handle=1584,12043493235264732758,15369510908055371796,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --disable-pack-loading --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --log-severity=disable --product-version="ReaderServices/22.1.20169 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --mojo-platform-channel-handle=2172 --allow-no-sandbox-job /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:3216
        • C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=renderer --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --touch-events=enabled --field-trial-handle=1584,12043493235264732758,15369510908055371796,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --disable-pack-loading --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --log-severity=disable --product-version="ReaderServices/22.1.20169 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2524 --allow-no-sandbox-job /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:2284
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://get.adobe.com/reader/completion/adm/?exitcode=0&type=install&mdr=true&workflow=64
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffccf646f8,0x7fffccf64708,0x7fffccf64718
        3⤵
          PID:3452
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
          3⤵
            PID:2404
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2044
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
            3⤵
              PID:2756
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
              3⤵
                PID:4372
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:1
                3⤵
                  PID:4492
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 /prefetch:8
                  3⤵
                    PID:3544
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                    3⤵
                      PID:1524
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                      3⤵
                        PID:5036
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4924 /prefetch:8
                        3⤵
                          PID:4360
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                          3⤵
                            PID:1608
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,15627875524961016036,12563103105905907264,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                            3⤵
                              PID:3288
                          • C:\Windows\SysWOW64\explorer.exe
                            "C:\Windows\system32\explorer.exe"
                            2⤵
                              PID:5024
                          • C:\Windows\system32\msiexec.exe
                            C:\Windows\system32\msiexec.exe /V
                            1⤵
                            • Blocklisted process makes network request
                            • Sets file execution options in registry
                            • Registers COM server for autorun
                            • Drops desktop.ini file(s)
                            • Enumerates connected drives
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            • Modifies Internet Explorer settings
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1564
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding DF1ECBFE98216EE1DE36FC92AEFC3266
                              2⤵
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              PID:1844
                            • C:\Windows\System32\MsiExec.exe
                              C:\Windows\System32\MsiExec.exe -Embedding AFF2E0BE99EA72AA0CF98995830F50E3
                              2⤵
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1744
                            • C:\Windows\System32\MsiExec.exe
                              C:\Windows\System32\MsiExec.exe -Embedding 2ED8EEECFD73D5E83AD89FBD28F7243E E Global\MSI0000
                              2⤵
                              • Sets file execution options in registry
                              • Loads dropped DLL
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4832
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding 2F5F573CB4B00B4479476C47035BFB3D E Global\MSI0000
                              2⤵
                              • Modifies Installed Components in the registry
                              • Registers COM server for autorun
                              • Drops file in Program Files directory
                              • Modifies Internet Explorer settings
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3376
                              • C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe
                                "C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:4876
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 4876 -s 408
                                  4⤵
                                  • Program crash
                                  PID:4680
                            • C:\Windows\Installer\MSI5CC3.tmp
                              "C:\Windows\Installer\MSI5CC3.tmp" /b 2 120 0
                              2⤵
                              • Executes dropped EXE
                              PID:3180
                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe
                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe" ClearToasts
                              2⤵
                              • Executes dropped EXE
                              PID:3488
                            • C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                              "C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe" 22.001.20169 --SingleClientApp
                              2⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1232
                              • C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe
                                --postMsg
                                3⤵
                                • Executes dropped EXE
                                PID:4492
                            • C:\Windows\Installer\MSICBCA.tmp
                              "C:\Windows\Installer\MSICBCA.tmp" {AC76BA86-1040-1033-7760-BC15014EA700} 1
                              2⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:452
                              • C:\Windows\system32\msiexec.exe
                                msiexec.exe /i {AC76BA86-1040-1033-7760-BC15014EA700} REINSTALLMODE=omus REINSTALL=ALL IS_SEC_INSTALL=1 /qn
                                3⤵
                                  PID:552
                                • C:\Windows\system32\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c del "C:\Windows\Installer\MSICBCA.tmp"
                                  3⤵
                                    PID:2192
                                • C:\Windows\System32\MsiExec.exe
                                  C:\Windows\System32\MsiExec.exe -Embedding D43F8AF101E10CEF174369F4B5893C0D
                                  2⤵
                                  • Drops file in System32 directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3256
                                • C:\Windows\System32\MsiExec.exe
                                  C:\Windows\System32\MsiExec.exe -Embedding AD6ED7973B536E25584C3A74511FB85D E Global\MSI0000
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4416
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -pss -s 436 -p 4876 -ip 4876
                                1⤵
                                  PID:1656
                                • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                  "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  PID:3740
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                  1⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  • Suspicious use of WriteProcessMemory
                                  PID:4888
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3920
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4440

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Registry Run Keys / Startup Folder

                                    4
                                    T1060

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Install Root Certificate

                                    1
                                    T1130

                                    Discovery

                                    Query Registry

                                    3
                                    T1012

                                    System Information Discovery

                                    5
                                    T1082

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\PROGRAM FILES\COMMON FILES\ADOBE\ACROBAT\SETUP\{AC76BA86-1040-1033-7760-BC15014EA700}\Abcpy.ini
                                      Filesize

                                      647B

                                      MD5

                                      6e90b40b81420d7c1c040f0a43c8be43

                                      SHA1

                                      0c6dd707c432cfcfb20817a149c597cb7c850e35

                                      SHA256

                                      63932f5fa0df2396731c0b3d4740b7fa985f932e9283f1c31e6f65e883bc6c1c

                                      SHA512

                                      fe077ec6892d5785cc183d71733fce877ff356b566b8cfc740ad4e3a77adfeb2a1c21e09cbf622015c95bd6cae7393b4a08620d20eea38b9a1c7c21b1d8db1ae

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\AcroPro.msi
                                      Filesize

                                      11.1MB

                                      MD5

                                      d06d85c46d726f4a1931208f4128fc17

                                      SHA1

                                      02c2ad08c75fdb110e103a8799cb7f8b18d94619

                                      SHA256

                                      d0a3c2b065468a61ef7060d9ab296e47106d7c1a402f9b6d25ed8b217975693f

                                      SHA512

                                      cc8cbdb3099d336409a54df0a9ed06efc62d4d3ca57e86fa7eb761f328ba89be867aa543f0d60e9bdfefe2f8d498c38e934884c6b401f480f3a22afb33615a9b

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\AcroRdrDCx64Upd2200120169.msp
                                      Filesize

                                      269.4MB

                                      MD5

                                      ccd5bd099073d7da739c819e6dbe3de8

                                      SHA1

                                      7a57ba33ed15789d03a47c3aab1dc692536991e2

                                      SHA256

                                      9030d180cdf6be5e3f47418595101865a881e2dfde28290001da1b77db2dd372

                                      SHA512

                                      4585d56e4df441fc39d24b25664b3e4dcbdcc1a3e10dbb57801282e3112022f1486d11e8aad88e85352a5f625b6eb467a383deccd97e2eb8a494ed0e96424d4f

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\Core.cab
                                      Filesize

                                      490.5MB

                                      MD5

                                      b80e8040e63617f75bc0e0720832d904

                                      SHA1

                                      851d2cd29f636637d4a96161904ddf83bd40fcc1

                                      SHA256

                                      f9355903a07c4e4174846e62c4d2419a61f4224c6396c76782af784920c0fa49

                                      SHA512

                                      f16c4de487ddaa7b9b66da789391046bd31092ec4c15bd95a807e5f22abe499a95a5d999c859769e4a9b6e342953119e69021888af95ab52b547560a4a4930b3

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\Languages.cab
                                      Filesize

                                      10.8MB

                                      MD5

                                      a4cc6c226eb8ce2c38c65db1bfcac56d

                                      SHA1

                                      a59da4aa6a059a4b466634ac70f600f15dd35bd8

                                      SHA256

                                      369e9064a74dc4f72e50bfa8d92e92c9aff927b89c4eddccfa07914077c0a8d1

                                      SHA512

                                      83823d0f871a2a9a9fb2fec9f8f60c898982c0547295c622ea2a73ce41c9398f411345b9547fc3a09c54ab5f214560e4cd90e6da6c3d5ff39376373b7bd7ac9c

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\setup.exe
                                      Filesize

                                      627KB

                                      MD5

                                      2215f962e06b1e74b6664069ba3dfcf7

                                      SHA1

                                      bb70edfafafb253d1300208e14b6f5769cacec26

                                      SHA256

                                      84708bd2597e15420a37f4bbc4759f53b516b642f9c878101366d7273bcd8da3

                                      SHA512

                                      28eedba3f99a08e8073c56dddbf9677430ff009cecb83ca58e826818aa0d5bfa9737b290d23f48aa273f131f602bccbe86904d891ea97b4876b74280d1355220

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\setup.exe
                                      Filesize

                                      627KB

                                      MD5

                                      2215f962e06b1e74b6664069ba3dfcf7

                                      SHA1

                                      bb70edfafafb253d1300208e14b6f5769cacec26

                                      SHA256

                                      84708bd2597e15420a37f4bbc4759f53b516b642f9c878101366d7273bcd8da3

                                      SHA512

                                      28eedba3f99a08e8073c56dddbf9677430ff009cecb83ca58e826818aa0d5bfa9737b290d23f48aa273f131f602bccbe86904d891ea97b4876b74280d1355220

                                    • C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1040-1033-7760-BC15014EA700}\setup.ini
                                      Filesize

                                      369B

                                      MD5

                                      5937c35ed0e3a73c9d2512db89538a7e

                                      SHA1

                                      bd1f5a9341731b02f4a31c9ca7878c3d05100409

                                      SHA256

                                      869dd3d17becf020770937bb21ebccb1fe9eabbc2bda1c41a2c4e4d314f50497

                                      SHA512

                                      ee3ba5c23fdde873d55228184f3464fb8455f4b3112b9e5e6251ad18120370e979f5d6e9e907141afe8c3b9f6a923677c98f27136d56b19e9146cd83203f751b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                      Filesize

                                      471B

                                      MD5

                                      fcc4fda28b2fcacfd02466e2d10f89cd

                                      SHA1

                                      b544c55833cf56b1cd9c27223fbb4a8687dea80c

                                      SHA256

                                      77954600e256079a8b8f21712b09624b468e6637d63cf8e1652cd646536bef1a

                                      SHA512

                                      60c2c961dfd3a7e660411e03519aa97cef9ffe0d0c0edf58f25512bbe3fbde6eda1ee89b735b5242633c21ba4324b14ecfa701d08b154ec1a0473e6f1d1caa5e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_0CA0B6A0FC061704366CD7F8CEED0190
                                      Filesize

                                      471B

                                      MD5

                                      c4475008f6c2ab1a231ddc0ef5091cb8

                                      SHA1

                                      f4f884db524f8f9a18de4ca09e4e9f97ccc746b3

                                      SHA256

                                      7d346e904e97a1ec95dac33fd6dce795d74e36675ecf4b8ba4a8654c8fa1a617

                                      SHA512

                                      c1c87192cddfdf99d75321a0c422f3a22771bc700490a00a7e5786d22bfe0dba59ee3e20933527b55a6efe60b1cd4c4e7f0e2c384cc2d33d327a8b4c27480e50

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                      Filesize

                                      426B

                                      MD5

                                      da65a50dc5a080c01461a5b8e52e7d55

                                      SHA1

                                      585b5255d03a20d61d4f48fbfa490a6e8a2ae33e

                                      SHA256

                                      317fc0e95b6930a7ae1514f547f11930c2a64ff37b9884bb66ac156df2177a0b

                                      SHA512

                                      3ab9400750282254c3a0ad9c950c53d7465bb119a9dc7049c90ad0c992ba1110429e1cd56ccf5e1e7b1ebbfffb7b7bf03a4432a517e3e60ef33a419adaacd6e4

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_0CA0B6A0FC061704366CD7F8CEED0190
                                      Filesize

                                      420B

                                      MD5

                                      c574d9693860fa8cd647c9941f83248b

                                      SHA1

                                      2726fb7d6cdc3c28ed7dc49c24fc86c3b5a5b0f9

                                      SHA256

                                      f42890530076e78284a4862594988289ce629f64b6e0ce3e6bc96c3d7b815a0e

                                      SHA512

                                      d3beb2d922b4374310659b067003712b3930b95cb962bdfa2bcd555e5411ef95cc5c964141ea3654b03153ba152dc0b48c83a0f50d911faaa8bbd39bf3785021

                                    • C:\Users\Admin\AppData\Local\Adobe\03E85A89-C932-435E-A031-75CDB7B55AA5\70C07A6D-D08C-45BB-9457-0AD5C86CDA4A\6AA0C534-B069-4C3A-8705-FDF735017A4E
                                      Filesize

                                      305.8MB

                                      MD5

                                      9a6051e029493e4555e4f5b1d9a69b84

                                      SHA1

                                      262a99bc63d04bc695d5ee6ca0e2ba1e101ef99b

                                      SHA256

                                      df85718d2fb61b3b09459356c74e6107587205a7ee835cc203ad675f6026b73b

                                      SHA512

                                      5fdd2affe6970a32798a5fd8fdfd0872d5fdf14b451e227439698f5fb8c4ac8e8cd8644ea1bd5851d1024505e217f3dcfbe037937ad2e2a63de887f9cbce5ec8

                                    • C:\Users\Admin\AppData\Local\Adobe\03E85A89-C932-435E-A031-75CDB7B55AA5\70C07A6D-D08C-45BB-9457-0AD5C86CDA4A\6AA0C534-B069-4C3A-8705-FDF735017A4E
                                      Filesize

                                      305.8MB

                                      MD5

                                      9a6051e029493e4555e4f5b1d9a69b84

                                      SHA1

                                      262a99bc63d04bc695d5ee6ca0e2ba1e101ef99b

                                      SHA256

                                      df85718d2fb61b3b09459356c74e6107587205a7ee835cc203ad675f6026b73b

                                      SHA512

                                      5fdd2affe6970a32798a5fd8fdfd0872d5fdf14b451e227439698f5fb8c4ac8e8cd8644ea1bd5851d1024505e217f3dcfbe037937ad2e2a63de887f9cbce5ec8

                                    • C:\Windows\Installer\MSI12FD.tmp
                                      Filesize

                                      141KB

                                      MD5

                                      edb88affffd67bca3523b41d3e2e4810

                                      SHA1

                                      0055b93907665fed56d22a7614a581a87d060ead

                                      SHA256

                                      4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15

                                      SHA512

                                      2b9d99c57bfa9ab00d8582d55b18c5bf155a4ac83cf4c92247be23c35be818b082b3d6fe38fa905d304d2d8b957f3db73428da88e46acc3a7e3fee99d05e4daf

                                    • C:\Windows\Installer\MSI12FD.tmp
                                      Filesize

                                      141KB

                                      MD5

                                      edb88affffd67bca3523b41d3e2e4810

                                      SHA1

                                      0055b93907665fed56d22a7614a581a87d060ead

                                      SHA256

                                      4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15

                                      SHA512

                                      2b9d99c57bfa9ab00d8582d55b18c5bf155a4ac83cf4c92247be23c35be818b082b3d6fe38fa905d304d2d8b957f3db73428da88e46acc3a7e3fee99d05e4daf

                                    • C:\Windows\Installer\MSI19E3.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI19E3.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1C74.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1C74.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1D9E.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1D9E.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1DBF.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1DBF.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1F27.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1F27.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI1FE3.tmp
                                      Filesize

                                      509KB

                                      MD5

                                      7b96dadadfd37bbcf66e9c26b898dbec

                                      SHA1

                                      906040ff69237d1aa65919a682ca594a97ab763a

                                      SHA256

                                      d44ceefbbea456af2dc5aabbcad4e0bce2c3850cb1f49246cdccbfc7b57f86bc

                                      SHA512

                                      38a65eddd52c8cc41a41f7d861c58789a159d0a1dd6aba302d71733832561cd22316b3850b6b67b9af0095dbe3456bd6281205599dcf9c9aaaff6464b90a7b2b

                                    • C:\Windows\Installer\MSI1FE3.tmp
                                      Filesize

                                      509KB

                                      MD5

                                      7b96dadadfd37bbcf66e9c26b898dbec

                                      SHA1

                                      906040ff69237d1aa65919a682ca594a97ab763a

                                      SHA256

                                      d44ceefbbea456af2dc5aabbcad4e0bce2c3850cb1f49246cdccbfc7b57f86bc

                                      SHA512

                                      38a65eddd52c8cc41a41f7d861c58789a159d0a1dd6aba302d71733832561cd22316b3850b6b67b9af0095dbe3456bd6281205599dcf9c9aaaff6464b90a7b2b

                                    • C:\Windows\Installer\MSI2090.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI2090.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI2AE2.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI2AE2.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI2B8F.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI2B8F.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI2BCE.tmp
                                      Filesize

                                      476KB

                                      MD5

                                      3d12ce16d514aae51a33d6ab1246900a

                                      SHA1

                                      db461b94a6514c6471d9bd93efb61ee16a570e48

                                      SHA256

                                      bea39de9621393e7f88845820e878bfb843553f231f8eecc4b8248faa1060941

                                      SHA512

                                      3ee5b12af1623e04cba096a67f2c569d4b2b6af34fcdd153789ddea1b3d856754bf502c7770bb11e97bbe8cd6b76b4913220b2ce80371ff0772f3757e901a8d8

                                    • C:\Windows\Installer\MSI2BCE.tmp
                                      Filesize

                                      476KB

                                      MD5

                                      3d12ce16d514aae51a33d6ab1246900a

                                      SHA1

                                      db461b94a6514c6471d9bd93efb61ee16a570e48

                                      SHA256

                                      bea39de9621393e7f88845820e878bfb843553f231f8eecc4b8248faa1060941

                                      SHA512

                                      3ee5b12af1623e04cba096a67f2c569d4b2b6af34fcdd153789ddea1b3d856754bf502c7770bb11e97bbe8cd6b76b4913220b2ce80371ff0772f3757e901a8d8

                                    • C:\Windows\Installer\MSI2C6C.tmp
                                      Filesize

                                      201KB

                                      MD5

                                      0d552389eb576bd568c6729d782a0fe5

                                      SHA1

                                      8b52986c6d52da0a4e57e8f2957f2e96bb69ce8f

                                      SHA256

                                      7b11f38a728b9abbc4732d65d5ef8552b6db0762e6c1ca86cf74f0dba4620d64

                                      SHA512

                                      7a1b07925e912ff0ff5d8eac75dcd83007eecc8e2b63e590389b745160929cc3ec0c973d2c9572c2bcbe22071c08c263d9c501ece3814a343ffbcf59f7214702

                                    • C:\Windows\Installer\MSI2C6C.tmp
                                      Filesize

                                      201KB

                                      MD5

                                      0d552389eb576bd568c6729d782a0fe5

                                      SHA1

                                      8b52986c6d52da0a4e57e8f2957f2e96bb69ce8f

                                      SHA256

                                      7b11f38a728b9abbc4732d65d5ef8552b6db0762e6c1ca86cf74f0dba4620d64

                                      SHA512

                                      7a1b07925e912ff0ff5d8eac75dcd83007eecc8e2b63e590389b745160929cc3ec0c973d2c9572c2bcbe22071c08c263d9c501ece3814a343ffbcf59f7214702

                                    • C:\Windows\Installer\MSI48AF.tmp
                                      Filesize

                                      140KB

                                      MD5

                                      c5d19778eb2d60a935fa6f3e27823f73

                                      SHA1

                                      f59b6a146d45bc8c94ca5823deb79a7617bdca15

                                      SHA256

                                      2802dcfa78f0b44a00b7def026afa2084bb72baa801c647664b9cc747a6bd08a

                                      SHA512

                                      73e2ffd90881b41383d6aa31b69040f21bdb33ffe052b119cc9f59986e05697f3e52889167f7dfe79aef03509b6cac8e558da6dc07491eceefa5266cbd00cb5b

                                    • C:\Windows\Installer\MSI48AF.tmp
                                      Filesize

                                      140KB

                                      MD5

                                      c5d19778eb2d60a935fa6f3e27823f73

                                      SHA1

                                      f59b6a146d45bc8c94ca5823deb79a7617bdca15

                                      SHA256

                                      2802dcfa78f0b44a00b7def026afa2084bb72baa801c647664b9cc747a6bd08a

                                      SHA512

                                      73e2ffd90881b41383d6aa31b69040f21bdb33ffe052b119cc9f59986e05697f3e52889167f7dfe79aef03509b6cac8e558da6dc07491eceefa5266cbd00cb5b

                                    • C:\Windows\Installer\MSI48DF.tmp
                                      Filesize

                                      151KB

                                      MD5

                                      ad2b74452cc2ff7b68e8f28310d679d0

                                      SHA1

                                      d9f3c3d1d06303f34921eb508c64b15eb352d639

                                      SHA256

                                      ab3ce603b635fabfb0fdd563959df20632bfdfddf224e503a7a157ab7dc12cd4

                                      SHA512

                                      5de67d3f7ef3e4c381cd6d905da052265abb1fb55478faa9188ffe4b24627e5a87fb9bb7ac0c769091a364eecb51b4e7ce29ab71edcf8cd24dd2b0c70a840b04

                                    • C:\Windows\Installer\MSI48DF.tmp
                                      Filesize

                                      151KB

                                      MD5

                                      ad2b74452cc2ff7b68e8f28310d679d0

                                      SHA1

                                      d9f3c3d1d06303f34921eb508c64b15eb352d639

                                      SHA256

                                      ab3ce603b635fabfb0fdd563959df20632bfdfddf224e503a7a157ab7dc12cd4

                                      SHA512

                                      5de67d3f7ef3e4c381cd6d905da052265abb1fb55478faa9188ffe4b24627e5a87fb9bb7ac0c769091a364eecb51b4e7ce29ab71edcf8cd24dd2b0c70a840b04

                                    • C:\Windows\Installer\MSI48EF.tmp
                                      Filesize

                                      151KB

                                      MD5

                                      ad2b74452cc2ff7b68e8f28310d679d0

                                      SHA1

                                      d9f3c3d1d06303f34921eb508c64b15eb352d639

                                      SHA256

                                      ab3ce603b635fabfb0fdd563959df20632bfdfddf224e503a7a157ab7dc12cd4

                                      SHA512

                                      5de67d3f7ef3e4c381cd6d905da052265abb1fb55478faa9188ffe4b24627e5a87fb9bb7ac0c769091a364eecb51b4e7ce29ab71edcf8cd24dd2b0c70a840b04

                                    • C:\Windows\Installer\MSI48EF.tmp
                                      Filesize

                                      151KB

                                      MD5

                                      ad2b74452cc2ff7b68e8f28310d679d0

                                      SHA1

                                      d9f3c3d1d06303f34921eb508c64b15eb352d639

                                      SHA256

                                      ab3ce603b635fabfb0fdd563959df20632bfdfddf224e503a7a157ab7dc12cd4

                                      SHA512

                                      5de67d3f7ef3e4c381cd6d905da052265abb1fb55478faa9188ffe4b24627e5a87fb9bb7ac0c769091a364eecb51b4e7ce29ab71edcf8cd24dd2b0c70a840b04

                                    • C:\Windows\Installer\MSI4900.tmp
                                      Filesize

                                      480KB

                                      MD5

                                      14c1cd91516fa7af6ad159fbb1a4237a

                                      SHA1

                                      6dbf2d6d9c2451575dd7b5e22d1ad1345b0f6f8c

                                      SHA256

                                      cba5254e9fe764677a8721e4d98b82af65485cf0e4ed2193f038acdf7dd59b33

                                      SHA512

                                      fb0747fbc614c855bff25562228742e3a0846516d109e59d2840ee55730c9dff0579b6fbe837b98ce4b64c601ffe36600c9250f6401f678d1182eed2abcd3997

                                    • C:\Windows\Installer\MSI4900.tmp
                                      Filesize

                                      480KB

                                      MD5

                                      14c1cd91516fa7af6ad159fbb1a4237a

                                      SHA1

                                      6dbf2d6d9c2451575dd7b5e22d1ad1345b0f6f8c

                                      SHA256

                                      cba5254e9fe764677a8721e4d98b82af65485cf0e4ed2193f038acdf7dd59b33

                                      SHA512

                                      fb0747fbc614c855bff25562228742e3a0846516d109e59d2840ee55730c9dff0579b6fbe837b98ce4b64c601ffe36600c9250f6401f678d1182eed2abcd3997

                                    • C:\Windows\Installer\MSI4911.tmp
                                      Filesize

                                      480KB

                                      MD5

                                      14c1cd91516fa7af6ad159fbb1a4237a

                                      SHA1

                                      6dbf2d6d9c2451575dd7b5e22d1ad1345b0f6f8c

                                      SHA256

                                      cba5254e9fe764677a8721e4d98b82af65485cf0e4ed2193f038acdf7dd59b33

                                      SHA512

                                      fb0747fbc614c855bff25562228742e3a0846516d109e59d2840ee55730c9dff0579b6fbe837b98ce4b64c601ffe36600c9250f6401f678d1182eed2abcd3997

                                    • C:\Windows\Installer\MSI4911.tmp
                                      Filesize

                                      480KB

                                      MD5

                                      14c1cd91516fa7af6ad159fbb1a4237a

                                      SHA1

                                      6dbf2d6d9c2451575dd7b5e22d1ad1345b0f6f8c

                                      SHA256

                                      cba5254e9fe764677a8721e4d98b82af65485cf0e4ed2193f038acdf7dd59b33

                                      SHA512

                                      fb0747fbc614c855bff25562228742e3a0846516d109e59d2840ee55730c9dff0579b6fbe837b98ce4b64c601ffe36600c9250f6401f678d1182eed2abcd3997

                                    • C:\Windows\Installer\MSI4931.tmp
                                      Filesize

                                      509KB

                                      MD5

                                      7b96dadadfd37bbcf66e9c26b898dbec

                                      SHA1

                                      906040ff69237d1aa65919a682ca594a97ab763a

                                      SHA256

                                      d44ceefbbea456af2dc5aabbcad4e0bce2c3850cb1f49246cdccbfc7b57f86bc

                                      SHA512

                                      38a65eddd52c8cc41a41f7d861c58789a159d0a1dd6aba302d71733832561cd22316b3850b6b67b9af0095dbe3456bd6281205599dcf9c9aaaff6464b90a7b2b

                                    • C:\Windows\Installer\MSI4931.tmp
                                      Filesize

                                      509KB

                                      MD5

                                      7b96dadadfd37bbcf66e9c26b898dbec

                                      SHA1

                                      906040ff69237d1aa65919a682ca594a97ab763a

                                      SHA256

                                      d44ceefbbea456af2dc5aabbcad4e0bce2c3850cb1f49246cdccbfc7b57f86bc

                                      SHA512

                                      38a65eddd52c8cc41a41f7d861c58789a159d0a1dd6aba302d71733832561cd22316b3850b6b67b9af0095dbe3456bd6281205599dcf9c9aaaff6464b90a7b2b

                                    • C:\Windows\Installer\MSI4942.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4942.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4962.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4962.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4972.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4972.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4983.tmp
                                      Filesize

                                      138KB

                                      MD5

                                      6ffc030b7530a4f7310e10d0a5ea6491

                                      SHA1

                                      d2f737ed65569e1fe1d6db34021bf66f166f9061

                                      SHA256

                                      2a13e8afbb6807bd822a53ac51d4bb340d5e1b1e24eab783b035dc3d5342e4e4

                                      SHA512

                                      56e1255ee36689cdebd9dd5e162ff1007fd7b08193374d16b2e057d08f20b4811ae222478672850a268d2d60f71a014309d71076b90f86b4b6228bd65f3b2d72

                                    • C:\Windows\Installer\MSI4983.tmp
                                      Filesize

                                      138KB

                                      MD5

                                      6ffc030b7530a4f7310e10d0a5ea6491

                                      SHA1

                                      d2f737ed65569e1fe1d6db34021bf66f166f9061

                                      SHA256

                                      2a13e8afbb6807bd822a53ac51d4bb340d5e1b1e24eab783b035dc3d5342e4e4

                                      SHA512

                                      56e1255ee36689cdebd9dd5e162ff1007fd7b08193374d16b2e057d08f20b4811ae222478672850a268d2d60f71a014309d71076b90f86b4b6228bd65f3b2d72

                                    • C:\Windows\Installer\MSI4B59.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4B59.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • C:\Windows\Installer\MSI4B79.tmp
                                      Filesize

                                      509KB

                                      MD5

                                      7b96dadadfd37bbcf66e9c26b898dbec

                                      SHA1

                                      906040ff69237d1aa65919a682ca594a97ab763a

                                      SHA256

                                      d44ceefbbea456af2dc5aabbcad4e0bce2c3850cb1f49246cdccbfc7b57f86bc

                                      SHA512

                                      38a65eddd52c8cc41a41f7d861c58789a159d0a1dd6aba302d71733832561cd22316b3850b6b67b9af0095dbe3456bd6281205599dcf9c9aaaff6464b90a7b2b

                                    • C:\Windows\Installer\MSI4B79.tmp
                                      Filesize

                                      509KB

                                      MD5

                                      7b96dadadfd37bbcf66e9c26b898dbec

                                      SHA1

                                      906040ff69237d1aa65919a682ca594a97ab763a

                                      SHA256

                                      d44ceefbbea456af2dc5aabbcad4e0bce2c3850cb1f49246cdccbfc7b57f86bc

                                      SHA512

                                      38a65eddd52c8cc41a41f7d861c58789a159d0a1dd6aba302d71733832561cd22316b3850b6b67b9af0095dbe3456bd6281205599dcf9c9aaaff6464b90a7b2b

                                    • C:\Windows\Installer\MSI4B99.tmp
                                      Filesize

                                      608KB

                                      MD5

                                      0cdba6e40028086ce1ab392f30356cda

                                      SHA1

                                      2132aa31af28eb829c8b1f5d3baf5c894e580a1a

                                      SHA256

                                      108d1806d6c32e05aa824a692b419f033d66243ddd15e0749ac44ccf11645f62

                                      SHA512

                                      e9df33ef5163e6651d061d0baab7eb061388fb905d38365a00c3ca588aaaf982c5ef7c51c310017bd5fe7f065dad6b1dce43004a08e2e804441f1f6eec16a245

                                    • memory/452-237-0x0000000000000000-mapping.dmp
                                    • memory/552-238-0x0000000000000000-mapping.dmp
                                    • memory/1232-235-0x0000000000000000-mapping.dmp
                                    • memory/1524-259-0x0000000000000000-mapping.dmp
                                    • memory/1608-267-0x0000000000000000-mapping.dmp
                                    • memory/1744-203-0x000002AE0E370000-0x000002AE0E40B000-memory.dmp
                                      Filesize

                                      620KB

                                    • memory/1744-152-0x0000000000000000-mapping.dmp
                                    • memory/1844-149-0x0000000000000000-mapping.dmp
                                    • memory/2044-248-0x0000000000000000-mapping.dmp
                                    • memory/2192-239-0x0000000000000000-mapping.dmp
                                    • memory/2264-136-0x0000000000000000-mapping.dmp
                                    • memory/2284-139-0x0000000000000000-mapping.dmp
                                    • memory/2284-276-0x0000000000000000-mapping.dmp
                                    • memory/2404-247-0x0000000000000000-mapping.dmp
                                    • memory/2728-257-0x0000000000000000-mapping.dmp
                                    • memory/2756-250-0x0000000000000000-mapping.dmp
                                    • memory/3180-232-0x0000000000000000-mapping.dmp
                                    • memory/3216-272-0x0000000000000000-mapping.dmp
                                    • memory/3256-240-0x0000000000000000-mapping.dmp
                                    • memory/3288-274-0x0000000000000000-mapping.dmp
                                    • memory/3376-231-0x0000000000000000-mapping.dmp
                                    • memory/3452-243-0x0000000000000000-mapping.dmp
                                    • memory/3488-233-0x0000000000000000-mapping.dmp
                                    • memory/3516-270-0x0000000000000000-mapping.dmp
                                    • memory/3544-256-0x0000000000000000-mapping.dmp
                                    • memory/3664-269-0x0000000000000000-mapping.dmp
                                    • memory/3672-242-0x0000000000000000-mapping.dmp
                                    • memory/3820-241-0x0000000000000000-mapping.dmp
                                    • memory/4360-265-0x0000000000000000-mapping.dmp
                                    • memory/4372-252-0x0000000000000000-mapping.dmp
                                    • memory/4416-277-0x0000000000000000-mapping.dmp
                                    • memory/4492-236-0x0000000000000000-mapping.dmp
                                    • memory/4492-254-0x0000000000000000-mapping.dmp
                                    • memory/4528-245-0x0000000000C80000-0x00000000010B9000-memory.dmp
                                      Filesize

                                      4.2MB

                                    • memory/4528-132-0x0000000000C80000-0x00000000010B9000-memory.dmp
                                      Filesize

                                      4.2MB

                                    • memory/4528-133-0x0000000000AF0000-0x0000000000AF3000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/4528-134-0x0000000000AF0000-0x0000000000AF3000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/4528-135-0x0000000000C80000-0x00000000010B9000-memory.dmp
                                      Filesize

                                      4.2MB

                                    • memory/4832-204-0x0000000000000000-mapping.dmp
                                    • memory/4832-217-0x0000027283A31000-0x0000027283A93000-memory.dmp
                                      Filesize

                                      392KB

                                    • memory/4832-210-0x0000027283A30000-0x0000027283ACB000-memory.dmp
                                      Filesize

                                      620KB

                                    • memory/4832-209-0x0000027281DE1000-0x0000027281E01000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4832-226-0x0000027283A31000-0x0000027283A93000-memory.dmp
                                      Filesize

                                      392KB

                                    • memory/4832-225-0x0000027283A31000-0x0000027283A93000-memory.dmp
                                      Filesize

                                      392KB

                                    • memory/4832-208-0x0000027281DE1000-0x0000027281E01000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4832-206-0x0000027281DE0000-0x0000027281E15000-memory.dmp
                                      Filesize

                                      212KB

                                    • memory/4832-205-0x0000027281D90000-0x0000027281DC5000-memory.dmp
                                      Filesize

                                      212KB

                                    • memory/4832-216-0x0000027283A31000-0x0000027283A93000-memory.dmp
                                      Filesize

                                      392KB

                                    • memory/4848-263-0x0000000000000000-mapping.dmp
                                    • memory/4876-234-0x0000000000000000-mapping.dmp
                                    • memory/5024-244-0x0000000000000000-mapping.dmp
                                    • memory/5036-261-0x0000000000000000-mapping.dmp