Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 13:13

General

  • Target

    install.msi

  • Size

    3.3MB

  • MD5

    4e5903c4ff6d79dbad178815b377554d

  • SHA1

    74f50126aebbd186d6defa3641113cdc88a37fa2

  • SHA256

    d67bc5bfd6512b944e1c5e3e7d6871771c84d9eb94c863d123c5e92c6a86dc46

  • SHA512

    9a513449963c860e9be50c05a79beeea554fc6bc9748b260340711d8cb705cb022f53f10cfdc35ce1ad8d97644df57a9aae959b6dbb96c15b85d8ecaf62031a8

  • SSDEEP

    98304:5pKIwis1N1AaewONvZOIUFz+PlROVt1OTLmUsg:6IHmnqvZlUFz8RtyPg

Malware Config

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\install.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2300
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 3E86327DBEBC545221901C82246C1853
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:4432
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:4012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start msedge https://www.concurtraining.com/customers/tech_pubs/Docs/_Current/UG_Inv/Inv_UG_Invoice_Pay.pdf
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.concurtraining.com/customers/tech_pubs/Docs/_Current/UG_Inv/Inv_UG_Invoice_Pay.pdf
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2044
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffa55bc46f8,0x7ffa55bc4708,0x7ffa55bc4718
            5⤵
              PID:2832
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3124
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
              5⤵
                PID:3364
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:8
                5⤵
                  PID:3192
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                  5⤵
                    PID:4244
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                    5⤵
                      PID:3512
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                      5⤵
                        PID:856
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=5180 /prefetch:6
                        5⤵
                          PID:3608
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                          5⤵
                            PID:1636
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                            5⤵
                              PID:4800
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:8
                              5⤵
                                PID:3384
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1924
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:1
                                5⤵
                                  PID:5208
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2260,13191984325375496774,17591994414451939685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                  5⤵
                                    PID:5200
                              • C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\files\install.exe
                                "C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\files\install.exe" /VERYSILENT /VERYSILENT
                                3⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:984
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Add-MpPreference -ExclusionPath "%LOCALAPPDATA%\Microsoft\windows\systemtask.exe"
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2180
                                • C:\Windows\SysWOW64\systeminfo.exe
                                  systeminfo
                                  4⤵
                                  • Gathers system information
                                  PID:5444
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Checks SCSI registry key(s)
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3112
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2836
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:560

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                3782686f747f4a85739b170a3898b645

                                SHA1

                                81ae1c4fd3d1fddb50b3773e66439367788c219c

                                SHA256

                                67ee813be3c6598a8ea02cd5bb5453fc0aa114606e3fc7ad216f205fe46dfc13

                                SHA512

                                54eb860107637a611150ff18ac57856257bf650f70dce822de234aee644423080b570632208d38e45e2f0d2bf60ca2684d3c3480f9637ea4ad81f2bcfb9f24d5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                58670ac03d80eb4bd1cec7ac5672d2e8

                                SHA1

                                276295d2f9e58fb0b8ef03bd9567227fb94e03f7

                                SHA256

                                76e1645d9c4f363b34e554822cfe0d53ff1fce5e994acdf1edeff13ae8df30f8

                                SHA512

                                99fe23263de36ec0c8b6b3b0205df264250392cc9c0dd8fa28cf954ff39f9541f722f96a84fbc0b4e42cfd042f064525a6be4b220c0180109f8b1d51bbdef8ff

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                111B

                                MD5

                                807419ca9a4734feaf8d8563a003b048

                                SHA1

                                a723c7d60a65886ffa068711f1e900ccc85922a6

                                SHA256

                                aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                SHA512

                                f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                190B

                                MD5

                                4bdc10b23e653edddd4b5f8977a4af9a

                                SHA1

                                c8cde51ecda407cb600cde729f18fa6814d06d73

                                SHA256

                                35a675f623cc8ecd983531961709c16654f4ed6233b38163d815f856771230d1

                                SHA512

                                c1c1ab3dc2c48b39fddc861590b7b4534ec5de2dd4d498e5b941cd1e98cbc93e23489e7f5bcafbed66803ec905cbb084ba306f1086cb36b9e9600be75d48d2eb

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                c6f9ee79369944ef0509f1a3839ec2a1

                                SHA1

                                ac6cb07aa5185c392dac8e56b7abc1bae057dd45

                                SHA256

                                9fa7eaae4e92036625794dd29cff3bfc8395de4ac0ec324d6c3c106df076a584

                                SHA512

                                dd7dc9c53e8599334f8be58253a455faea425a29a3308fa54b4f964b70931356b78a517291dfad477f2c68495ce3ede3f74b06e4300dbf5aad9cb754194d0404

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                18411cd414112c5dbe58781568059014

                                SHA1

                                9133441ec9ee35d0fd7939fea4b9c467d8082150

                                SHA256

                                bd0ffd138084d7cd6457d19c928f8a2924011166406f1bc9ed70762825ff0852

                                SHA512

                                39bd5d0e295658dd72d80654395105c28762617a8c0706ead12b831af5b7acbbb5ddf02d1bd8f81b4fba9b044a41ae5babb99cb8a8e24ef8ebf1faf0b857e29b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                11KB

                                MD5

                                0f29f05f410c96ccf9390d096f61a9ac

                                SHA1

                                819d52d7772a81e1ebe58618dea28410f84a20ed

                                SHA256

                                f05c145e44eb0412b87d269a17b457bb17c02e99ad8025584eaf6d3bbc228dd2

                                SHA512

                                e934974ed56bad7b960ea185069521f0739cd3f297d4236486622594b00773ba068d18f5303cf5f02b11fa069e3c7d3a2aa3ef074f05cdf9ef34950202107898

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                11KB

                                MD5

                                abedadca9c67125ae0f24d061615e875

                                SHA1

                                7cb0801ebd7a93aaec52b831258bd2bfa1c8fad7

                                SHA256

                                2cba5cdc0d63f7e3be93d7e6a97caeac8c0c20b051bda541d9571ee7b329db4f

                                SHA512

                                6fc4fa70d4eba6dcc1c120c1bbd15db4e2425cadcf156f7ec22dfd10fb68066cac1ef773ff70eb5efd9c39832fd4607f0141c2a85555ef1fe65296162e5080fb

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                12KB

                                MD5

                                7b59bbe289d50ab5dc4f81a7b3507d7a

                                SHA1

                                490c9f8cc1a784ba12edbf024b0157eb4db05451

                                SHA256

                                8a29a4da0a7ddccc74b5ed2a4458f667821366f93ddd4517ebf24a4256f9fd97

                                SHA512

                                0e5b795cccb32cc631b9d1a41e4e32ca54df5229042db7308e11883a32b39220bef6b49f28df979cecf1f1ae6227bed2ed2410b76d4d3dc15aa83f9d7d0bd465

                              • C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\files.cab

                                Filesize

                                3.1MB

                                MD5

                                c5251b4a0300ac59b9c51b39b48960ef

                                SHA1

                                1a9f4710e07aff28c8961b8bb4d5a525ea385e42

                                SHA256

                                4d5fd376d65beb611b661283d72a19f92e69812c716546e3b3809062671238f2

                                SHA512

                                a00ddbbd2e4d29b6e54ad422d3a69c4cf3b68cec704c677b5713afe8080774a7b35367464fe5bde19efdd07795f1f7ce2ef13f236241b048638f56fa158b2e76

                              • C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\files\install.exe

                                Filesize

                                2.1MB

                                MD5

                                4029adbdf6d9c701af2f4c4e450c5c85

                                SHA1

                                994d37eaefd546016eb3ea3b0b0ebc29e04e9342

                                SHA256

                                b4d0dc79d44e892451bc457ded8304d35ea558fb976829af72815e1191f3fbb7

                                SHA512

                                c50511b069194a72bf0dc424396fa9968d274b22ebf4ce66023d5401f759e9f87be033f85558336943d278802f93416b40904c8d54c71e07ae3daacc58b90bf8

                              • C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\files\install.exe

                                Filesize

                                3.4MB

                                MD5

                                0aa61a01935a4cf9f104df2e9b86d287

                                SHA1

                                5201aaf6ce61875c76501745ad4a97d1aa4157bd

                                SHA256

                                7f80bfa6d3293299a6deb8e43437f0f8204eebcfe32711a9d6ec0aad5b524571

                                SHA512

                                39ee1e08202f233d6c780971c2075e58ead990d12fc2ce55a1de986e067360a5023f8d185feae20733b545dbe028cd3dc9450565e6df6a02da754662197b8cf6

                              • C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\msiwrapper.ini

                                Filesize

                                1KB

                                MD5

                                df6be94bc74d283977acfb46466292ba

                                SHA1

                                774e7a4e7936e804e3c25df165495523fe1e161b

                                SHA256

                                66c21cf78d4ecceb149d58acae1181553dd07465833124afe1af573de931cc7c

                                SHA512

                                fb26e681484fb94ee66eba06deee66d4e7937e98068930fc007a275ba2274e46d7644594443eb8576ead408190d5f871daaf9cf66599acb9b47ec54320218f82

                              • C:\Users\Admin\AppData\Local\Temp\MW-bcf7a0bc-50d2-4d77-9516-ba6a1a898ed5\msiwrapper.ini

                                Filesize

                                1KB

                                MD5

                                b8d5c55c6fc8a5b0433ae43bb1339956

                                SHA1

                                bef5dc5d20da96f9ffb739791ec671475d18d642

                                SHA256

                                3f07995b15de10f9f1343536cb956ce2a203d4aefa13be57f3eb3fc42acaf892

                                SHA512

                                90db4edd320646cd74c46e8139330570dab78a3b8cc7a3c541a8d4f075da590229746e16247b8d8a48c070fdead7fc2da3a21999a9d6536bcd35827c93f3852b

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gss1qnpc.hyz.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Windows\Installer\MSICEC9.tmp

                                Filesize

                                208KB

                                MD5

                                4caaa03e0b59ca60a3d34674b732b702

                                SHA1

                                ee80c8f4684055ac8960b9720fb108be07e1d10c

                                SHA256

                                d01af2b8c692dffb04a5a04e3ccd0d0a3b2c67c8fc45a4b68c0a065b4e64cc3d

                                SHA512

                                25888848871286bdd1f9c43a0fba35640edb5bafbe0c6aa2f9708a070ea4e5b16745b7c4f744ae4f5643f75ef47f196d430bf70921ed27715f712825ec590a34

                              • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                Filesize

                                5.4MB

                                MD5

                                248f9bf370cdf2fec0d8bdd13d886a7a

                                SHA1

                                1a5a854811e5fb2a09c70b3a445bfedae4a5d93b

                                SHA256

                                0c3dc89d1bf664be45cf20d164cdf956a26a96f453b37ae124a0520ae5057b99

                                SHA512

                                21882bde66161a9d7ec03586555db1eb038748cef0d416dcb3a56d957b4ba923271d78513742b9033d39eec943f94e13991f318169ae93f61b7119512b01347f

                              • \??\Volume{db3d58cf-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3747d085-82b5-4949-8c95-91609ef713d4}_OnDiskSnapshotProp

                                Filesize

                                6KB

                                MD5

                                2471d41ee3687aea44aa69aad780a9bc

                                SHA1

                                e872eb4fcea8598deafd95a7306312e3aa67ab42

                                SHA256

                                fa60a509a1ea375e635c336032d8dfc6fb7e24cea775d999a7bb7bd06468c11e

                                SHA512

                                0ecab33073c9861c7df7bb4f8155cc090c3398f9492d2fc48d63c5ba0484c165be0bd89032819fd14f5b5b7c602b5417a09d3d0909b214ab7d29845c9f370c49

                              • memory/984-161-0x0000000010000000-0x0000000010731000-memory.dmp

                                Filesize

                                7.2MB

                              • memory/984-153-0x00000000007C0000-0x000000000083A000-memory.dmp

                                Filesize

                                488KB

                              • memory/984-178-0x00000000007C0000-0x000000000083A000-memory.dmp

                                Filesize

                                488KB

                              • memory/984-141-0x00000000007C0000-0x000000000083A000-memory.dmp

                                Filesize

                                488KB

                              • memory/984-125-0x0000000000400000-0x00000000007B7000-memory.dmp

                                Filesize

                                3.7MB

                              • memory/2180-188-0x00000000025C0000-0x00000000025D0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2180-228-0x00000000064E0000-0x00000000064FE000-memory.dmp

                                Filesize

                                120KB

                              • memory/2180-190-0x0000000005080000-0x00000000056A8000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/2180-201-0x0000000005010000-0x0000000005032000-memory.dmp

                                Filesize

                                136KB

                              • memory/2180-202-0x0000000005820000-0x0000000005886000-memory.dmp

                                Filesize

                                408KB

                              • memory/2180-205-0x0000000005890000-0x00000000058F6000-memory.dmp

                                Filesize

                                408KB

                              • memory/2180-177-0x00000000025D0000-0x0000000002606000-memory.dmp

                                Filesize

                                216KB

                              • memory/2180-213-0x0000000005A00000-0x0000000005D54000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/2180-214-0x0000000005EF0000-0x0000000005F0E000-memory.dmp

                                Filesize

                                120KB

                              • memory/2180-215-0x00000000062D0000-0x000000000631C000-memory.dmp

                                Filesize

                                304KB

                              • memory/2180-216-0x00000000025C0000-0x00000000025D0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2180-217-0x0000000006490000-0x00000000064C2000-memory.dmp

                                Filesize

                                200KB

                              • memory/2180-218-0x000000006EAD0000-0x000000006EB1C000-memory.dmp

                                Filesize

                                304KB

                              • memory/2180-189-0x00000000025C0000-0x00000000025D0000-memory.dmp

                                Filesize

                                64KB

                              • memory/2180-229-0x0000000006F00000-0x0000000006FA3000-memory.dmp

                                Filesize

                                652KB

                              • memory/2180-230-0x0000000007940000-0x0000000007FBA000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2180-231-0x0000000006FF0000-0x000000000700A000-memory.dmp

                                Filesize

                                104KB

                              • memory/2180-232-0x0000000007050000-0x000000000705A000-memory.dmp

                                Filesize

                                40KB

                              • memory/2180-234-0x00000000074A0000-0x0000000007536000-memory.dmp

                                Filesize

                                600KB

                              • memory/2180-235-0x0000000007440000-0x0000000007451000-memory.dmp

                                Filesize

                                68KB

                              • memory/2180-236-0x00000000070A0000-0x00000000070AE000-memory.dmp

                                Filesize

                                56KB

                              • memory/2180-237-0x0000000007460000-0x0000000007474000-memory.dmp

                                Filesize

                                80KB

                              • memory/2180-238-0x0000000007560000-0x000000000757A000-memory.dmp

                                Filesize

                                104KB

                              • memory/2180-176-0x0000000072390000-0x0000000072B40000-memory.dmp

                                Filesize

                                7.7MB

                              • memory/2180-246-0x0000000007540000-0x0000000007548000-memory.dmp

                                Filesize

                                32KB

                              • memory/2180-249-0x0000000072390000-0x0000000072B40000-memory.dmp

                                Filesize

                                7.7MB