Analysis

  • max time kernel
    1198s
  • max time network
    1201s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    04-12-2024 18:40

General

  • Target

    XClient111.exe

  • Size

    75KB

  • MD5

    1c7d67e357a4c6f86fde169b8fa74639

  • SHA1

    4168ae0daa5e17cd0928c7542e49bde8490acdb9

  • SHA256

    4094fea68e7a41431fe15eaf1ebbf4d88d20c10e01d4c32e4b466757e626964f

  • SHA512

    a9b87f16bd144568182d2f2dc19855d57be54b73f3066cbfc299f6132b41cd2cd49fdd4d2921d2dedf17b05f5a244c9b41dc8ff500140cbe760e11daf9038205

  • SSDEEP

    1536:9zpyggc1VrFL5n1yubpKAXcbK8ni9o26XvmOpqKnKE1J:9lEaFVn1zbzsbKh9oPvmOIiJ

Malware Config

Extracted

Family

xworm

C2

5.166.171.54:5552

Attributes
  • Install_directory

    %Temp%

  • install_file

    CelestialUpdate.exe

Extracted

Family

xworm

Version

3.0

C2

plus-loves.gl.at.ply.gg:59327

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Detect Xworm Payload 4 IoCs
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Stormkitty family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 43 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 20 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient111.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient111.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient111.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient111.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CelestialUpdate.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      PID:1120
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "CelestialUpdate" /tr "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1204
    • C:\Users\Admin\AppData\Local\Temp\A5OU1U9KD79K2LX.exe
      "C:\Users\Admin\AppData\Local\Temp\A5OU1U9KD79K2LX.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "A5OU1U9KD79K2LX" /tr "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4360
    • C:\Users\Admin\AppData\Local\Temp\KVYUJEOVKOURMJP.exe
      "C:\Users\Admin\AppData\Local\Temp\KVYUJEOVKOURMJP.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\HypercomponentCommon\hyperSurrogateagentCrt.exe
            "C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3076
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wpyxk441\wpyxk441.cmdline"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3948
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF63.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3A5EA4B38C2D4DCDB7D1A79A3FC26157.TMP"
                7⤵
                  PID:4912
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jurtt4kv\jurtt4kv.cmdline"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4304
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC00F.tmp" "c:\Users\Admin\AppData\Roaming\CSC848482DE99F74557A9AE70B16AC2C33.TMP"
                  7⤵
                    PID:1708
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s0ppteks\s0ppteks.cmdline"
                  6⤵
                  • Drops file in System32 directory
                  • Suspicious use of WriteProcessMemory
                  PID:2884
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0CA.tmp" "c:\Windows\System32\CSC6A5371B2128B446FBCB76589DCF05E60.TMP"
                    7⤵
                      PID:2568
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\csrss.exe'
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:4004
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\Idle.exe'
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:3440
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Templates\WmiPrvSE.exe'
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2384
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\TextInputHost.exe'
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:1776
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\Registry.exe'
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:4896
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:1108
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VmCglhd2yw.bat"
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4472
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      7⤵
                        PID:4892
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        7⤵
                          PID:2164
                        • C:\HypercomponentCommon\TextInputHost.exe
                          "C:\HypercomponentCommon\TextInputHost.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:4496
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd"
                2⤵
                  PID:4048
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    3⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:1988
                • C:\Users\Admin\AppData\Local\Temp\Z903A5C5MYNC50E.exe
                  "C:\Users\Admin\AppData\Local\Temp\Z903A5C5MYNC50E.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3988
                • C:\Users\Admin\AppData\Local\Temp\XRJAX9IR5HOJ7YY.exe
                  "C:\Users\Admin\AppData\Local\Temp\XRJAX9IR5HOJ7YY.exe"
                  2⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  PID:3772
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"
                    3⤵
                    • Checks computer location settings
                    • System Location Discovery: System Language Discovery
                    PID:1820
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:972
                      • C:\HypercomponentCommon\hyperSurrogateagentCrt.exe
                        "C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:3084
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Executes dropped EXE
                PID:2788
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Executes dropped EXE
                PID:2204
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Executes dropped EXE
                PID:3348
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\csrss.exe'" /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:3700
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\csrss.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4420
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\csrss.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4472
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:912
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:1276
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4568
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:1880
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:3428
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:1888
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\HypercomponentCommon\TextInputHost.exe'" /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4860
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\HypercomponentCommon\TextInputHost.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:1812
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\HypercomponentCommon\TextInputHost.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:3088
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Internet Explorer\Registry.exe'" /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4244
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\Registry.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4616
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\Registry.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:2564
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 11 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:3664
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:4620
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 10 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Scheduled Task/Job: Scheduled Task
                PID:1704
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2096
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4932
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4372
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4152
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1204
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2536
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:4904
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3956
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2560
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:1328
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2132
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1176
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:4344
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4384
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:568
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:188
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4640
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3496
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:4304
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4812
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4492
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:1304
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2088
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3344
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:936
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4360
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1392
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:3252
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:824
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1664
              • C:\Program Files (x86)\Internet Explorer\Registry.exe
                "C:\Program Files (x86)\Internet Explorer\Registry.exe"
                1⤵
                • Executes dropped EXE
                PID:764
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:2836
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:756
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2324
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:1348
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2592
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2180
              • C:\HypercomponentCommon\TextInputHost.exe
                "C:\HypercomponentCommon\TextInputHost.exe"
                1⤵
                • Executes dropped EXE
                PID:4788
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:4152
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3196
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1116
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:4892
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2984
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4120
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:3804
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:5088
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4548
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:4780
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1540
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3264
              • C:\Users\Default\Templates\WmiPrvSE.exe
                "C:\Users\Default\Templates\WmiPrvSE.exe"
                1⤵
                • Executes dropped EXE
                PID:2264
              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:2556
                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:2036
                • C:\Program Files (x86)\Common Files\csrss.exe
                  "C:\Program Files (x86)\Common Files\csrss.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1752
              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                1⤵
                • Checks computer location settings
                PID:448
                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                  2⤵
                    PID:3716
                  • C:\Program Files (x86)\Common Files\csrss.exe
                    "C:\Program Files (x86)\Common Files\csrss.exe"
                    2⤵
                      PID:360
                  • C:\Program Files (x86)\Internet Explorer\Registry.exe
                    "C:\Program Files (x86)\Internet Explorer\Registry.exe"
                    1⤵
                      PID:4004
                    • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                      "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                      1⤵
                      • Checks computer location settings
                      PID:2080
                      • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                        "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                        2⤵
                          PID:3948
                        • C:\Program Files (x86)\Common Files\csrss.exe
                          "C:\Program Files (x86)\Common Files\csrss.exe"
                          2⤵
                            PID:4048
                        • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                          "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                          1⤵
                          • Checks computer location settings
                          PID:4700
                          • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                            "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                            2⤵
                              PID:3720
                            • C:\Program Files (x86)\Common Files\csrss.exe
                              "C:\Program Files (x86)\Common Files\csrss.exe"
                              2⤵
                                PID:3504
                            • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                              "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                              1⤵
                              • Checks computer location settings
                              PID:1376
                              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                2⤵
                                  PID:1968
                                • C:\Program Files (x86)\Common Files\csrss.exe
                                  "C:\Program Files (x86)\Common Files\csrss.exe"
                                  2⤵
                                    PID:4488
                                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                  1⤵
                                  • Checks computer location settings
                                  PID:2428
                                  • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                    "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                    2⤵
                                      PID:4328
                                    • C:\Program Files (x86)\Common Files\csrss.exe
                                      "C:\Program Files (x86)\Common Files\csrss.exe"
                                      2⤵
                                        PID:968
                                    • C:\HypercomponentCommon\hyperSurrogateagentCrt.exe
                                      "C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"
                                      1⤵
                                        PID:3572
                                      • C:\HypercomponentCommon\TextInputHost.exe
                                        "C:\HypercomponentCommon\TextInputHost.exe"
                                        1⤵
                                          PID:216
                                        • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                          "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                          1⤵
                                          • Checks computer location settings
                                          PID:1612
                                          • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                            "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                            2⤵
                                              PID:1876
                                            • C:\Program Files (x86)\Common Files\csrss.exe
                                              "C:\Program Files (x86)\Common Files\csrss.exe"
                                              2⤵
                                                PID:5076
                                            • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                              "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                              1⤵
                                              • Checks computer location settings
                                              PID:3368
                                              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                2⤵
                                                  PID:3444
                                                • C:\Program Files (x86)\Common Files\csrss.exe
                                                  "C:\Program Files (x86)\Common Files\csrss.exe"
                                                  2⤵
                                                    PID:2892
                                                • C:\Program Files (x86)\Common Files\csrss.exe
                                                  "C:\Program Files (x86)\Common Files\csrss.exe"
                                                  1⤵
                                                    PID:4412
                                                  • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                                    1⤵
                                                    • Checks computer location settings
                                                    PID:1700
                                                    • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                                      2⤵
                                                        PID:544
                                                      • C:\Program Files (x86)\Common Files\csrss.exe
                                                        "C:\Program Files (x86)\Common Files\csrss.exe"
                                                        2⤵
                                                          PID:4244
                                                      • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                                        "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                                        1⤵
                                                        • Checks computer location settings
                                                        PID:4920
                                                        • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                          "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                          2⤵
                                                            PID:420
                                                          • C:\Program Files (x86)\Common Files\csrss.exe
                                                            "C:\Program Files (x86)\Common Files\csrss.exe"
                                                            2⤵
                                                              PID:1468
                                                          • C:\Program Files\Uninstall Information\Idle.exe
                                                            "C:\Program Files\Uninstall Information\Idle.exe"
                                                            1⤵
                                                              PID:4864
                                                            • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                                              1⤵
                                                              • Checks computer location settings
                                                              PID:1076
                                                              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                                                2⤵
                                                                  PID:4924
                                                                • C:\Program Files (x86)\Common Files\csrss.exe
                                                                  "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                  2⤵
                                                                    PID:1220
                                                                • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                                                  "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                                                  1⤵
                                                                  • Checks computer location settings
                                                                  PID:2884
                                                                  • C:\Program Files (x86)\Common Files\csrss.exe
                                                                    "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                    2⤵
                                                                      PID:64
                                                                    • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                                      "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                                      2⤵
                                                                        PID:2504
                                                                    • C:\Program Files (x86)\Internet Explorer\Registry.exe
                                                                      "C:\Program Files (x86)\Internet Explorer\Registry.exe"
                                                                      1⤵
                                                                        PID:344
                                                                      • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                                                        1⤵
                                                                        • Checks computer location settings
                                                                        PID:1344
                                                                        • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                                                          2⤵
                                                                            PID:2440
                                                                          • C:\Program Files (x86)\Common Files\csrss.exe
                                                                            "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                            2⤵
                                                                              PID:1328
                                                                          • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                                                            "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                                                            1⤵
                                                                            • Checks computer location settings
                                                                            PID:2612
                                                                            • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                                              "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                                              2⤵
                                                                                PID:1944
                                                                              • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                2⤵
                                                                                  PID:1332
                                                                              • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                                                                1⤵
                                                                                • Checks computer location settings
                                                                                PID:4712
                                                                                • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                                                                  2⤵
                                                                                    PID:4704
                                                                                  • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                    "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                    2⤵
                                                                                      PID:3668
                                                                                  • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                                                                    1⤵
                                                                                    • Checks computer location settings
                                                                                    PID:1732
                                                                                    • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                      "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                      2⤵
                                                                                        PID:4440
                                                                                      • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                                                        2⤵
                                                                                          PID:3808
                                                                                      • C:\Users\Default\Templates\WmiPrvSE.exe
                                                                                        "C:\Users\Default\Templates\WmiPrvSE.exe"
                                                                                        1⤵
                                                                                          PID:2664
                                                                                        • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                                                                          1⤵
                                                                                          • Checks computer location settings
                                                                                          PID:3892
                                                                                          • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                                                                            2⤵
                                                                                              PID:1300
                                                                                            • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                              "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                              2⤵
                                                                                                PID:3088
                                                                                            • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                                                                              1⤵
                                                                                              • Checks computer location settings
                                                                                              PID:5080
                                                                                              • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                                                                2⤵
                                                                                                  PID:2568
                                                                                                • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                                  "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                                  2⤵
                                                                                                    PID:2956
                                                                                                • C:\HypercomponentCommon\TextInputHost.exe
                                                                                                  "C:\HypercomponentCommon\TextInputHost.exe"
                                                                                                  1⤵
                                                                                                    PID:3252
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe"
                                                                                                    1⤵
                                                                                                    • Checks computer location settings
                                                                                                    PID:4232
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe.exe"
                                                                                                      2⤵
                                                                                                        PID:1728
                                                                                                      • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                                        "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                                        2⤵
                                                                                                          PID:3640
                                                                                                      • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe"
                                                                                                        1⤵
                                                                                                        • Checks computer location settings
                                                                                                        PID:4664
                                                                                                        • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe.exe"
                                                                                                          2⤵
                                                                                                            PID:4028
                                                                                                          • C:\Program Files (x86)\Common Files\csrss.exe
                                                                                                            "C:\Program Files (x86)\Common Files\csrss.exe"
                                                                                                            2⤵
                                                                                                              PID:4316

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe

                                                                                                            Filesize

                                                                                                            220B

                                                                                                            MD5

                                                                                                            47085bdd4e3087465355c9bb9bbc6005

                                                                                                            SHA1

                                                                                                            bf0c5b11c20beca45cc9d4298f2a11a16c793a61

                                                                                                            SHA256

                                                                                                            80577e4666fad86273b01f60b8d63c15e4ce37774575ac1e0df7a7c396979752

                                                                                                            SHA512

                                                                                                            e74dd8e9756cab1123410a46609dc91540cc29a8fea93017155746f7bb9b7a41bfd3d7595a62788264bedceb475b2a733cce9b70f37cc4478302d5fc228d7684

                                                                                                          • C:\HypercomponentCommon\cemEzm0xYx1.bat

                                                                                                            Filesize

                                                                                                            105B

                                                                                                            MD5

                                                                                                            5ee2935a1949f69f67601f7375b3e8a3

                                                                                                            SHA1

                                                                                                            6a3229f18db384e57435bd3308298da56aa8c404

                                                                                                            SHA256

                                                                                                            c24a0d7f53a7aa3437f6b6566d3aaebdb36053b64e72cbd1d3796596fc8e3c06

                                                                                                            SHA512

                                                                                                            9777fcb9ee8a8aa0c770c835c5f30aff6efc5fb16a1819047e13d580d748703ffcb446db110067fb2546a637213cb8f25416d4b621a95a789b8e113d31d3401a

                                                                                                          • C:\HypercomponentCommon\hyperSurrogateagentCrt.exe

                                                                                                            Filesize

                                                                                                            1.9MB

                                                                                                            MD5

                                                                                                            7be5cea1c84ad0b2a6d2e5b6292c8d80

                                                                                                            SHA1

                                                                                                            631e3de0fe83ebacbe5be4e7f895dd0bd8b095ce

                                                                                                            SHA256

                                                                                                            6eb90684ebc56fb2713f5c468b55a964625ec2af698d9687492b1de4225693b7

                                                                                                            SHA512

                                                                                                            ea58d3b1664fe70968635c2722e19ce65ce4c1d66c68aed2d98441e60e773c7295f18d9c99cf4c454c510f33f5e37d3d2c0053b7434a46c542a0d63a4cc03647

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\CelestialUpdate.exe.log

                                                                                                            Filesize

                                                                                                            654B

                                                                                                            MD5

                                                                                                            11c6e74f0561678d2cf7fc075a6cc00c

                                                                                                            SHA1

                                                                                                            535ee79ba978554abcb98c566235805e7ea18490

                                                                                                            SHA256

                                                                                                            d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

                                                                                                            SHA512

                                                                                                            32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                                                                                            Filesize

                                                                                                            847B

                                                                                                            MD5

                                                                                                            37544b654facecb83555afec67d08b33

                                                                                                            SHA1

                                                                                                            4dc0f5db034801784b01befef5c1d3304145e1dc

                                                                                                            SHA256

                                                                                                            ec084a6c6ecd7d31f1927b0cd926ec03ce346a469f24e5a860e05f2241bd7bf4

                                                                                                            SHA512

                                                                                                            4af827ead52c8769672f58a69fca18484aeba1e59b7ec0527e200f8e3d893bcbc1063ea820260fc0b922985ee3b26c3a6f79b4044fb34f1b58f2e3379971b5f9

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                            Filesize

                                                                                                            3KB

                                                                                                            MD5

                                                                                                            3eb3833f769dd890afc295b977eab4b4

                                                                                                            SHA1

                                                                                                            e857649b037939602c72ad003e5d3698695f436f

                                                                                                            SHA256

                                                                                                            c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                            SHA512

                                                                                                            c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            2b27493719bb91528bd7fdb4b71d1d6d

                                                                                                            SHA1

                                                                                                            50e5879d35d2895e48ec1a7b8eeb75cfe767d6c4

                                                                                                            SHA256

                                                                                                            279860eae0661649af64c434196d784d3c4f56aa690ffa2780fa81b055164da2

                                                                                                            SHA512

                                                                                                            d900fe86d90429ff17892e54c2689445ce58be036f6cba34311f54c827f8b2145bac0f9c193e4ad0ea4efb666b9477a790929b707095b5b1f38d86d336540cd0

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            239f467c1101642d7c107724a0c7be74

                                                                                                            SHA1

                                                                                                            a46e2954c3b5392beae6f8c955d7320cc230b9fd

                                                                                                            SHA256

                                                                                                            6ef8521f9d84c61187d063cd42533dbd3eab5211edb7563aecbb88d368271586

                                                                                                            SHA512

                                                                                                            14bb1410633b578435bc15b85ddd404a52dddc968ad8d8c595dea485dbcaa3597fc1bb2850c28cad8ba81259e07ceeecd2e3bfacdb4369ceaaecf40070810abd

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            38a0cf477f54369755ab7442a97891c7

                                                                                                            SHA1

                                                                                                            ceab7cf1aca12bb5b02233482dd4e18bab220b68

                                                                                                            SHA256

                                                                                                            f651941cb5d33deb9755a3970f1be463ba7214d5a6bbc563a3975c1969260760

                                                                                                            SHA512

                                                                                                            efc6244973d035bee0f3a2788e0bd7ad59bcfaae161116a85f1d2fea4eb64062ebf445397d1cddc7aa17e324738d3d77d8dfdbf46ef723e392f1d0d2dc5d42a5

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            c443fdeb68c585302d7552d5d61d81db

                                                                                                            SHA1

                                                                                                            e3a2acde47cc59b1e923f45f0fbd5abc18d83372

                                                                                                            SHA256

                                                                                                            01a8e93517d015bd9feb81f6a2db9cb0ee64c9595df968444a1127f58fe5c861

                                                                                                            SHA512

                                                                                                            aad2a7c9636c618e60523291f6ae5e8e20797acdbf86fd39f4eb0c75aad66ce3de9ef88e39f51b60720cd11ed712eb4c363bc206fac54925ff1ed6c8d3ab0d2e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            f0f59cccd39a3694e0e6dfd44d0fa76d

                                                                                                            SHA1

                                                                                                            fccd7911d463041e1168431df8823e4c4ea387c1

                                                                                                            SHA256

                                                                                                            70466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401

                                                                                                            SHA512

                                                                                                            5c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            72b371d4dd67897d05e83385ffc690d6

                                                                                                            SHA1

                                                                                                            63bcf550490547a3f5cd3cf310638bab4a53b8cf

                                                                                                            SHA256

                                                                                                            25e8938497e60e472c2a5b4ca485319a6a387165d85773f4e8aa9acb846dcdc4

                                                                                                            SHA512

                                                                                                            9d24bde135a5f1395b6182a23c908af9e2698c6ab0b60fcffab620d0512be2af9a5569466ce8acbba55f8f1e4636b76b1efcc5732ca761ad2585c1660fec166e

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            9dbcd66106ed9bf757e7a5e5c1b5c338

                                                                                                            SHA1

                                                                                                            e68b417d1c65bc72b50788ddd787e41e9b91a821

                                                                                                            SHA256

                                                                                                            8679495b0973437a34da326438cbbe92f829487d4be55b626d728950c9a38a95

                                                                                                            SHA512

                                                                                                            a428650697a00a44e7e368dfe9a486cbf83a94e33c0f2fcd2c319d9c4edad766bb8e3580d9472c3ef0aa743455ba026c4a6073a4eb5efa49c5106608918d174d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A5OU1U9KD79K2LX.exe

                                                                                                            Filesize

                                                                                                            185KB

                                                                                                            MD5

                                                                                                            e0c8976957ffdc4fe5555adbe8cb0d0c

                                                                                                            SHA1

                                                                                                            226a764bacfa17b92131993aa85fe63f1dbf347c

                                                                                                            SHA256

                                                                                                            b8260ac46e03f2a7baa9ae01bee5443d16d9eb96f6ee8588a887d6de72a750d4

                                                                                                            SHA512

                                                                                                            3a1ea48e81ebfd5586938a72afd68bcc48d4c5d69949cfdacf33aee3371d98f202443f5db12bac876ca7cecc982ddc56827f8d9b1857d22bda71242d5b2cc71e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            91ac12fba4dd5c36509f9f95f690010a

                                                                                                            SHA1

                                                                                                            6addb7f07d9731f53689d6f57950b8ed2b5d9302

                                                                                                            SHA256

                                                                                                            8689d85dc5572bb490029297dfeaa59d723dfdead0c4e5eeff094b3514573338

                                                                                                            SHA512

                                                                                                            519b77c2c452cd2390b1e765a0b403f10265afaa68da1b027ec51185bc6f53270ed96f6cb22168f3d19b9131b83bf7928f933914494300c124e4ea75cdbe3d58

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CelestialUpdate.exe

                                                                                                            Filesize

                                                                                                            75KB

                                                                                                            MD5

                                                                                                            1c7d67e357a4c6f86fde169b8fa74639

                                                                                                            SHA1

                                                                                                            4168ae0daa5e17cd0928c7542e49bde8490acdb9

                                                                                                            SHA256

                                                                                                            4094fea68e7a41431fe15eaf1ebbf4d88d20c10e01d4c32e4b466757e626964f

                                                                                                            SHA512

                                                                                                            a9b87f16bd144568182d2f2dc19855d57be54b73f3066cbfc299f6132b41cd2cd49fdd4d2921d2dedf17b05f5a244c9b41dc8ff500140cbe760e11daf9038205

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KVYUJEOVKOURMJP.exe

                                                                                                            Filesize

                                                                                                            2.2MB

                                                                                                            MD5

                                                                                                            05d87a4a162784fd5256f4118aff32af

                                                                                                            SHA1

                                                                                                            484ed03930ed6a60866b6f909b37ef0d852dbefd

                                                                                                            SHA256

                                                                                                            7e3d0dabaded78094abfac40d694eaebf861f3cb865d3835bb053d435e996950

                                                                                                            SHA512

                                                                                                            3d4ce511e9671d8bfa15e93d681fedd972f4fe4c09ac9cfd9653afe83e936654c88ee515a76e7ac80e8f34868802e68c6531fdea0b718029d2196ad1425981fc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESBF63.tmp

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            f49a5b0d7678152119e11328b5d56658

                                                                                                            SHA1

                                                                                                            ad0a8cca872cd538cbd32552c9ae04f2d5ceabe0

                                                                                                            SHA256

                                                                                                            1dad201ef91840331351c6603db75e5e3d2a2032e95e7fb0a007a7f63bf86e43

                                                                                                            SHA512

                                                                                                            b50babde05b1200f58ff7596ac9143ecd47959272114df9e22f48bfa6761cb89e42688d10543a867b2e8d33c7a9c5a0d5f11282e9eee72368160a21370193321

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESC00F.tmp

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            4ecb7be55009bd1a536d839b27397f81

                                                                                                            SHA1

                                                                                                            b6ca388eb7d452d38285509dec500af5a00e415f

                                                                                                            SHA256

                                                                                                            0f556cbb091c6dc4797868504db15ded577af6ca77ac153a3ae22c7cfb7f26fe

                                                                                                            SHA512

                                                                                                            76af64a33a6a567e3434c43d844c5af29a4a87b285242a598bc8a1c7d46fb03cc8cd52685fa333e01bd1d6980ce9230b415fed754d156bcc0fc24674d4bd5ef6

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESC0CA.tmp

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            39b8a5914d9d2c52b189bde8d354a34d

                                                                                                            SHA1

                                                                                                            16dcb1bbf358677738280dfd55beb58f42a35618

                                                                                                            SHA256

                                                                                                            7597e0a3af115f394d7f0e762fd7b23dd35928096ae3b6dc4cba1fb8d2fd1596

                                                                                                            SHA512

                                                                                                            18d6977d8c03c3b19c5ec50998934bd0bd13cf5336604a43745c8a62144c0e30f696c9cba6d90f0326ea5935700e6008d24676ed2a5279749a597345b7d1e80a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\VmCglhd2yw.bat

                                                                                                            Filesize

                                                                                                            217B

                                                                                                            MD5

                                                                                                            0f4ec1d2bc7909540e589fa4212e47bb

                                                                                                            SHA1

                                                                                                            7c6496bd968d55434533361fa23b627b8179c253

                                                                                                            SHA256

                                                                                                            f15042021067ae51aa59d751ad3c715b783a46a3c8281fe659d93706f550fb2e

                                                                                                            SHA512

                                                                                                            0d044e976fdc5dc055921e2fa2d4fff02c75d46d045653b3a5b7fb865c4bec9e4bf10ab80ca40cd0fd5011d874fb3a84a62e3a207c739fdb5b9722143b83177f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_znamunpc.xt4.ps1

                                                                                                            Filesize

                                                                                                            60B

                                                                                                            MD5

                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                            SHA1

                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                            SHA256

                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                            SHA512

                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                          • C:\Users\Admin\AppData\Roaming\A5OU1U9KD79K2LX.exe

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            73b2925cb2730ff71d51403f5c7e634f

                                                                                                            SHA1

                                                                                                            380337a2115bb26118e596657f9d95e7a61bc5d1

                                                                                                            SHA256

                                                                                                            612ce3fc3ce0b3cadd60fc50ea066a59eba2b46bcd94c5a41d4a503adad5d90e

                                                                                                            SHA512

                                                                                                            fcbd8a54e1e69857b69d1a05d6c99b117140c7f3cc0bc975ef3b16fa23eca7fb7f5707a8f16978874567a060d37fe24825c4c4bd68cf6ed89f21efe4c987e619

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\CSC3A5EA4B38C2D4DCDB7D1A79A3FC26157.TMP

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            6aa228f10d79d9a653efe79815dc2ed0

                                                                                                            SHA1

                                                                                                            2623ec8c101a4e3b367d7a6fd78878fcb03cb005

                                                                                                            SHA256

                                                                                                            34d0afeeb68839bbbab96e8ec72c4f516785b76b95fba68f059b53e3c25995b6

                                                                                                            SHA512

                                                                                                            61ddd21628e3ced5a5f1fed025a83b95ad3972247b083c4a533145f0912b51d7a4fc609e5dfc37ff7a707ccb228d1c79561f8fa659d63af516a23a465804d987

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\jurtt4kv\jurtt4kv.0.cs

                                                                                                            Filesize

                                                                                                            397B

                                                                                                            MD5

                                                                                                            81cbc9870703d8434ddce7b3ec7c096d

                                                                                                            SHA1

                                                                                                            5b58cc41eee1ee0d1499b09ac3dcd55b114a9fd2

                                                                                                            SHA256

                                                                                                            09254ad60eb1c5f56870d5773090be40dd1e657de7a6185814a24cef83b5e5e5

                                                                                                            SHA512

                                                                                                            98b2fa43230562fe2e471a04d7840b6d05cac102b6d7231b15130c8dae2294ae55992bc483c88631405b672d50339abf8ff2bb4452ed98bcc745c55c138cee84

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\jurtt4kv\jurtt4kv.cmdline

                                                                                                            Filesize

                                                                                                            255B

                                                                                                            MD5

                                                                                                            ae67e737b5ca67428b815aa81113d3d9

                                                                                                            SHA1

                                                                                                            b192d4ac0333f8aa845b4f08eb0f1cef02a8e91f

                                                                                                            SHA256

                                                                                                            6301b8b60326407fc26c014ee573427584410a7c4499da6e6b94e4ba6537a325

                                                                                                            SHA512

                                                                                                            4886565d094ab0f2e42202863601de75140b38af77559b7840a5f8666812e2857ee9c5af1583b8746dbed5f5db014672e6b5f84af86fceded6c6aa26a196578d

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\s0ppteks\s0ppteks.0.cs

                                                                                                            Filesize

                                                                                                            377B

                                                                                                            MD5

                                                                                                            26482a39787ec8cc066e36a93f2bf9dd

                                                                                                            SHA1

                                                                                                            2acc073441f25497e2794bd06ad3c94e97156ed8

                                                                                                            SHA256

                                                                                                            d4a81b0cd96054263e6f9b86ba39bacf078c0155c54fde524055a4cbe547f2f4

                                                                                                            SHA512

                                                                                                            45fdc81bb5b5c8e8783517662ab41d3e3a69a3d5ac02e041547d2014ab142aeed6527bba2c6dfb73da4c868e006aa8f0e50ece21ee9deb7ba7c871197a9fa54e

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\s0ppteks\s0ppteks.cmdline

                                                                                                            Filesize

                                                                                                            235B

                                                                                                            MD5

                                                                                                            258873070e859a1dfb843796fc15f2ce

                                                                                                            SHA1

                                                                                                            8b7d9841fe186a491f42e141f24276a7e6a6396f

                                                                                                            SHA256

                                                                                                            96bac9fc00957482453a674544b25c5f25e136a9c824e2fa87fd306741b6fb52

                                                                                                            SHA512

                                                                                                            cfc1cf99855cc4791ea1c99bcce2d84ac540f1299e589984061940e5815b66f31b7461d473a5a8e5f6ee10c9af42149e573aebbb30e60abfbce0a7752ed89ee3

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\wpyxk441\wpyxk441.0.cs

                                                                                                            Filesize

                                                                                                            400B

                                                                                                            MD5

                                                                                                            1b97f8dad567990bed887acfde04b8b4

                                                                                                            SHA1

                                                                                                            82ec0208b2c581c83c9f46897063183abac49d8b

                                                                                                            SHA256

                                                                                                            f8fbdeef29642a3c2896cd32f4fc1dde952109b3a867149b08c85d0ef6f95cf1

                                                                                                            SHA512

                                                                                                            2d6c145c87850de4886631a4da9dbbd5cdf6bffa7c32ce3d5a0b7736225f56a266fa48437e414cd3ffb16abb05f94f8daee951cb5071479d77b834d801666b6d

                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\wpyxk441\wpyxk441.cmdline

                                                                                                            Filesize

                                                                                                            258B

                                                                                                            MD5

                                                                                                            b5f11ebfc94e4ee18c9beed2e45edd77

                                                                                                            SHA1

                                                                                                            9a5592a81c6f3c141615d685a640133fc5ee8b7d

                                                                                                            SHA256

                                                                                                            6f5f9526d3d080e887311927d7465b3fc109cc9cbac18121e9b446813312d809

                                                                                                            SHA512

                                                                                                            7232399b34be7315db9ecb96625dbc2cea4bdcd4f1734b1714120851d823a49765587385be18673c848bf3c48991639ab02cf989f5854e419e0e452d42f75af4

                                                                                                          • \??\c:\Users\Admin\AppData\Roaming\CSC848482DE99F74557A9AE70B16AC2C33.TMP

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            f7951365c4b36a377a4813575bc9fd3a

                                                                                                            SHA1

                                                                                                            f41613fe8387361e88696a78901f03c4e9deb7af

                                                                                                            SHA256

                                                                                                            97cc0949149de5e916425d715f7b8331a88e4560a67d633c7263a376c99e4f01

                                                                                                            SHA512

                                                                                                            323deaedeceaf42382697a98d86cb77aa773075b803a6aea12be6c0ff97a5048ae0e23ec4fb64bef3d811194d442d8471d4181c968fdaff4876efae3713d70be

                                                                                                          • \??\c:\Windows\System32\CSC6A5371B2128B446FBCB76589DCF05E60.TMP

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            4d975ade51dac4c8a1d734e419f86a38

                                                                                                            SHA1

                                                                                                            c938070d5ca33c6091e5d114c32bf0703a532590

                                                                                                            SHA256

                                                                                                            beff41788b7ca4d7e617ee641f783673c9b3c002c562779ba711cbab0e7c8fd9

                                                                                                            SHA512

                                                                                                            41add1fdc0c88137dd53b8c3c762e4f9614ebba301ac1f25d05f81754a6e5e20a48007382a8372b98a114c0338627ce8020743db4a0c8cd56b921597f038e45f

                                                                                                          • memory/1988-8-0x000002BB2B4A0000-0x000002BB2B4C2000-memory.dmp

                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/1988-15-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1988-13-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1988-14-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1988-16-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1988-21-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1988-20-0x000002BB2B4D0000-0x000002BB2B6ED000-memory.dmp

                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/1988-17-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2096-265-0x0000000000620000-0x0000000000628000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/2840-280-0x000000001DF10000-0x000000001E02E000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/2840-2-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2840-1-0x0000000000250000-0x000000000026A000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/2840-65-0x0000000002390000-0x000000000239C000-memory.dmp

                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/2840-0-0x00007FFEEA413000-0x00007FFEEA415000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2840-283-0x000000001E720000-0x000000001EA70000-memory.dmp

                                                                                                            Filesize

                                                                                                            3.3MB

                                                                                                          • memory/2840-33-0x00007FFEEA413000-0x00007FFEEA415000-memory.dmp

                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2840-61-0x00007FFEEA410000-0x00007FFEEAED2000-memory.dmp

                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2840-311-0x000000001B8C0000-0x000000001B8CC000-memory.dmp

                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/3076-123-0x0000000002B50000-0x0000000002B5E000-memory.dmp

                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/3076-121-0x00000000009A0000-0x0000000000B86000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.9MB

                                                                                                          • memory/3076-132-0x0000000002B70000-0x0000000002B7C000-memory.dmp

                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/3076-125-0x000000001B6A0000-0x000000001B6BC000-memory.dmp

                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/3076-126-0x000000001B860000-0x000000001B8B0000-memory.dmp

                                                                                                            Filesize

                                                                                                            320KB

                                                                                                          • memory/3076-128-0x000000001B6C0000-0x000000001B6D8000-memory.dmp

                                                                                                            Filesize

                                                                                                            96KB

                                                                                                          • memory/3076-130-0x0000000002B60000-0x0000000002B6E000-memory.dmp

                                                                                                            Filesize

                                                                                                            56KB

                                                                                                          • memory/4152-271-0x0000000000020000-0x0000000000028000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/4496-256-0x000000001C050000-0x000000001C058000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/4784-80-0x00000000003E0000-0x0000000000414000-memory.dmp

                                                                                                            Filesize

                                                                                                            208KB