Analysis
-
max time kernel
316s -
max time network
317s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 19:18
Behavioral task
behavioral1
Sample
app.asar
Resource
win10v2004-20240802-en
General
-
Target
app.asar
-
Size
26.2MB
-
MD5
4b2f3c2a979721edaa7e8141cd9ed59b
-
SHA1
5a8441a0e7292cfacf776185c5bb0ff64c763005
-
SHA256
b46ffd5eaa28f8b42970d4b9ac5b5dfab5306e8393676fe6a29ed1e23ab36e80
-
SHA512
2cfd1000147c005ae0b8412682b78ee6b7220635bc491bab757e1db565060a27eff42c7a12b67585439d34424e41c274f494ae0dfa24a1ff5819ee3eb2bb98db
-
SSDEEP
98304:N8W9rGH5FeH9Ohy+875uACM1BmTBM3Xtos69otP6dDghdBkgyDxBWNdeViubAbxg:N86T6T8QACMWBgtP6wg0CZWr+yPU6RIZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
node.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation node.exe -
Executes dropped EXE 4 IoCs
Processes:
node.exenode.exenode.exenode.exepid Process 4740 node.exe 972 node.exe 2140 node.exe 3272 node.exe -
Loads dropped DLL 7 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exeMsiExec.exepid Process 2580 MsiExec.exe 2580 MsiExec.exe 1908 MsiExec.exe 1908 MsiExec.exe 1908 MsiExec.exe 5096 MsiExec.exe 1260 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-adduser.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\dist\witness\tlog\client.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@tufjs\models\dist\utils\types.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\lib\content\path.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\p-map\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-repo.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cross-spawn\lib\enoent.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\packaging\markers.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\LICENSE.txt msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\bundle\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\factory.js msiexec.exe File created C:\Program Files\nodejs\nodevars.bat msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-edit.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\npm-usage.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\foreground-child\dist\commonjs\all-signals.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\util\npm.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\safer-buffer\tests.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\sbom.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\exponential-backoff\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\ignore.d.ts.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-fetch\lib\abort-error.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\win_tool.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-owner.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\lib\extract_description.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\lib\reporters\detail.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\promise-spawn\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ip-regex\license msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\dist\lib\corepack.cjs msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\dist\witness\tsa\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\verify\dist\shared.types.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@tufjs\models\dist\file.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\opts.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\dist\witness\tsa\client.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\aproba\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\strip-ansi-cjs\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-diff.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@pkgjs\parseargs\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\packaging\version.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internal\lrucache.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\ranges\intersects.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\logging.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-run-script.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\common_test.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\internal\identifiers.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-package-arg\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\cliui\node_modules\emoji-regex\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\index.es6.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmdiff\lib\should-print-patch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-profile\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\neq.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\scripts.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\protobuf-specs\dist\__generated__\events.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-dist-tag.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tar\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\protobuf-specs\dist\__generated__\google\api\field_behavior.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmpublish\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\spdx-license-ids\deprecated.json msiexec.exe -
Drops file in Windows directory 15 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\MSI7900.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI8100.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI78B1.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{58F1F522-8764-4F2F-838F-525592ADC278}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\{58F1F522-8764-4F2F-838F-525592ADC278}\NodeIcon msiexec.exe File created C:\Windows\Installer\e59771a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA3FB.tmp msiexec.exe File opened for modification C:\Windows\Installer\e59771a.msi msiexec.exe File created C:\Windows\Installer\SourceHash{58F1F522-8764-4F2F-838F-525592ADC278} msiexec.exe File opened for modification C:\Windows\Installer\MSI8362.tmp msiexec.exe File created C:\Windows\Installer\e59771c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA738.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 32 IoCs
Processes:
msiexec.exeOpenWith.execmd.exemsedge.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\corepack msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\PackageCode = "5229DDCD3A438F043AE4C426ECEF4463" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\ProductName = "Node.js" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\225F1F854678F2F438F8255529DA2C87 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList\Net\1 = "C:\\Users\\Admin\\Downloads\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList\Media msiexec.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\NodeRuntime msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\ProductIcon = "C:\\Windows\\Installer\\{58F1F522-8764-4F2F-838F-525592ADC278}\\NodeIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\npm msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList\PackageName = "node-v20.17.0-x64.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\Downloads\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\225F1F854678F2F438F8255529DA2C87\EnvironmentPath msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\225F1F854678F2F438F8255529DA2C87\Version = "336658432" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 730766.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
Notepad.exepid Process 2144 Notepad.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsiexec.exemsedge.exenode.exepid Process 1180 msedge.exe 1180 msedge.exe 4352 msedge.exe 4352 msedge.exe 2388 identity_helper.exe 2388 identity_helper.exe 2616 msedge.exe 2616 msedge.exe 2356 msiexec.exe 2356 msiexec.exe 1772 msedge.exe 1772 msedge.exe 1772 msedge.exe 1772 msedge.exe 972 node.exe 972 node.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
Processes:
msedge.exepid Process 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 1684 msiexec.exe Token: SeIncreaseQuotaPrivilege 1684 msiexec.exe Token: SeSecurityPrivilege 2356 msiexec.exe Token: SeCreateTokenPrivilege 1684 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1684 msiexec.exe Token: SeLockMemoryPrivilege 1684 msiexec.exe Token: SeIncreaseQuotaPrivilege 1684 msiexec.exe Token: SeMachineAccountPrivilege 1684 msiexec.exe Token: SeTcbPrivilege 1684 msiexec.exe Token: SeSecurityPrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeLoadDriverPrivilege 1684 msiexec.exe Token: SeSystemProfilePrivilege 1684 msiexec.exe Token: SeSystemtimePrivilege 1684 msiexec.exe Token: SeProfSingleProcessPrivilege 1684 msiexec.exe Token: SeIncBasePriorityPrivilege 1684 msiexec.exe Token: SeCreatePagefilePrivilege 1684 msiexec.exe Token: SeCreatePermanentPrivilege 1684 msiexec.exe Token: SeBackupPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 1684 msiexec.exe Token: SeDebugPrivilege 1684 msiexec.exe Token: SeAuditPrivilege 1684 msiexec.exe Token: SeSystemEnvironmentPrivilege 1684 msiexec.exe Token: SeChangeNotifyPrivilege 1684 msiexec.exe Token: SeRemoteShutdownPrivilege 1684 msiexec.exe Token: SeUndockPrivilege 1684 msiexec.exe Token: SeSyncAgentPrivilege 1684 msiexec.exe Token: SeEnableDelegationPrivilege 1684 msiexec.exe Token: SeManageVolumePrivilege 1684 msiexec.exe Token: SeImpersonatePrivilege 1684 msiexec.exe Token: SeCreateGlobalPrivilege 1684 msiexec.exe Token: SeCreateTokenPrivilege 1684 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1684 msiexec.exe Token: SeLockMemoryPrivilege 1684 msiexec.exe Token: SeIncreaseQuotaPrivilege 1684 msiexec.exe Token: SeMachineAccountPrivilege 1684 msiexec.exe Token: SeTcbPrivilege 1684 msiexec.exe Token: SeSecurityPrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeLoadDriverPrivilege 1684 msiexec.exe Token: SeSystemProfilePrivilege 1684 msiexec.exe Token: SeSystemtimePrivilege 1684 msiexec.exe Token: SeProfSingleProcessPrivilege 1684 msiexec.exe Token: SeIncBasePriorityPrivilege 1684 msiexec.exe Token: SeCreatePagefilePrivilege 1684 msiexec.exe Token: SeCreatePermanentPrivilege 1684 msiexec.exe Token: SeBackupPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 1684 msiexec.exe Token: SeDebugPrivilege 1684 msiexec.exe Token: SeAuditPrivilege 1684 msiexec.exe Token: SeSystemEnvironmentPrivilege 1684 msiexec.exe Token: SeChangeNotifyPrivilege 1684 msiexec.exe Token: SeRemoteShutdownPrivilege 1684 msiexec.exe Token: SeUndockPrivilege 1684 msiexec.exe Token: SeSyncAgentPrivilege 1684 msiexec.exe Token: SeEnableDelegationPrivilege 1684 msiexec.exe Token: SeManageVolumePrivilege 1684 msiexec.exe Token: SeImpersonatePrivilege 1684 msiexec.exe Token: SeCreateGlobalPrivilege 1684 msiexec.exe Token: SeCreateTokenPrivilege 1684 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1684 msiexec.exe Token: SeLockMemoryPrivilege 1684 msiexec.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
Processes:
msedge.exemsiexec.exe7zG.exepid Process 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 1684 msiexec.exe 1684 msiexec.exe 1152 7zG.exe 4352 msedge.exe 4352 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
Processes:
msedge.exepid Process 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid Process 2580 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 4352 wrote to memory of 4108 4352 msedge.exe 94 PID 4352 wrote to memory of 4108 4352 msedge.exe 94 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 2128 4352 msedge.exe 95 PID 4352 wrote to memory of 1180 4352 msedge.exe 96 PID 4352 wrote to memory of 1180 4352 msedge.exe 96 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 PID 4352 wrote to memory of 4320 4352 msedge.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\app.asar1⤵
- Modifies registry class
PID:2596
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9faa246f8,0x7ff9faa24708,0x7ff9faa247182⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 /prefetch:82⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:12⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:12⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:12⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1944 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:12⤵PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1756 /prefetch:12⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:12⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5964 /prefetch:82⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:12⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\node-v20.17.0-x64.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5792 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4020 /prefetch:12⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:12⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6844 /prefetch:12⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4951240525487509551,793117039161927562,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:4984
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4784
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2676
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1160
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵PID:3988
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 315E606BAAC1B18EC96061BE80EF41D2 C2⤵
- Loads dropped DLL
PID:2580
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2848
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 317F8F8ECE97188AC857E9EA69D3C26D2⤵
- Loads dropped DLL
PID:1908
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 3DE2FEF4664B963F51EC67CE74E692FD E Global\MSI00002⤵
- Loads dropped DLL
PID:5096
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C5198D37E802C481B12C9DC2203293DE2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4536
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵PID:3688
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵PID:444
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c CALL "C:\Program Files\nodejs\\node.exe" "C:\Program Files\nodejs\\node_modules\npm\bin\npm-prefix.js"2⤵PID:4596
-
C:\Program Files\nodejs\node.exe"C:\Program Files\nodejs\\node.exe" "C:\Program Files\nodejs\\node_modules\npm\bin\npm-prefix.js"3⤵
- Executes dropped EXE
PID:4740
-
-
-
C:\Program Files\nodejs\node.exe"C:\Program Files\nodejs\\node.exe" "C:\Program Files\nodejs\\node_modules\npm\bin\npm-cli.js" i -g asar2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:972
-
-
C:\Program Files\nodejs\node.exe"node" "C:\Users\Admin\AppData\Roaming\npm\\node_modules\asar\bin\asar.js" extract app.asar app2⤵
- Executes dropped EXE
PID:2140
-
-
C:\Program Files\nodejs\node.exe"node" "C:\Users\Admin\AppData\Roaming\npm\\node_modules\asar\bin\asar.js" extract app.asar p2⤵
- Executes dropped EXE
PID:3272
-
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\AppData\Local\Temp\p\src\index.js1⤵
- Opens file in notepad (likely ransom note)
PID:2144
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" a -i#7zMap19891:74:7zEvent5971 -t7z -sae -- "C:\Users\Admin\AppData\Local\Temp\p.7z"1⤵
- Suspicious use of FindShellTrayWindow
PID:1152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
808KB
MD5a9b4f2153f9ab3d8f59a5a2f6ee051af
SHA177df4fe34fd43b5f47d51a61a521412e4a7dfc26
SHA256c41744a5fc6f48a86690fb748330b7a6940ada29144b5b0dd9cb538efd06e14c
SHA5123c0194801c82b15b10fec377dbd905db8cd6c2cc4c20f4f576dd7c7cbb390dcd533602bfdc8a46c23c7700d4b52e7d757b021ff1bb3983afd66b9278e18d98b5
-
Filesize
864B
MD592dd1b5a463374142271ff420cb473a5
SHA1a9f946c6a8c6f273f837703acc74c367b7781a99
SHA256673f620e40137c295f2cf057364468bf3a71653dfc0973be895ebf7a8c368c2e
SHA5125e0a6e4a9cff4b37acbece070a592a65ed044a78e1b104517eb5bb233d4398f67140b44e986e7a2de16bfb65b0ab7609e831341efea2a6f583258b6a85f70e01
-
Filesize
29KB
MD5a2819bc319ade96e220b81c11ba1fd62
SHA1f711920489d12ac7704e323de4cea98009299e7d
SHA2569976a7f202a683370a170f8ab053d89cf6450c9d0596d8bed92bb762f0dca92e
SHA51264b409c59d3e7df84ddd87163fb03f38d1bbed259323392685e01103ff9d2a43b456a5df5812e2bd3de61e0ae61520ccad444a92ea908a15bd871146630edd32
-
Filesize
1KB
MD512e81622441869a53e41506dddfafe4e
SHA171c0a5cb389c931c668eb7a5e66ed38e3ba65c5f
SHA2568e3bdc96f4c3910caa78ffb5601630aabe5fdb4b6344184cd1f24f8b8b3b84f9
SHA512898dd31d2424cd8f647d0e045db579159f9596259fd2b295f5d1125e9323699b05faaebdcf1f148e468fa3534204ca45de961ca706780d0f1100fd4efea25742
-
Filesize
11KB
MD5dfc1b916d4555a69859202f8bd8ad40c
SHA1fc22b6ee39814d22e77fe6386c883a58ecac6465
SHA2567b0ce3425a26fdba501cb13508af096ade77e4036dd2bd8849031ddecf64f7c9
SHA5121fbe6bb1f60c8932e4dcb927fc8c8131b9c73afd824ecbabc2045e7af07b35a4155a0f8ad3103bf25f192b6d59282bfc927aead3cb7aaeb954e1b6dbd68369fa
-
Filesize
79B
MD524563705cc4bb54fccd88e52bc96c711
SHA1871fa42907b821246de04785a532297500372fc7
SHA256ef1f170ad28f2d870a474d2f96ae353d770fff5f20e642cd8f9b6f1d7742df13
SHA5122ce8d2cf580623358fef5f4f8925d0c9943a657c2503c80048ca789bf16eacdb980bfc8aaaa50101a738e939926fcf2545500484dcad782c700ee206d8c6f9b9
-
Filesize
1KB
MD5553252424d89d17aade6a0bdab1f1c1d
SHA11cb30c6f75014eec81b10c27d51413a2f0fafadb
SHA25689ba3bd4b34ed7130749b098f18a78af725bba43b674039ffe801e8cf85df93f
SHA5125e2e0d87c0268da9245265cf69ff500296d3d59219fcee673e1ef5149b63e44259eea60a739f278c57042fd2c7e3e95d1504fe9eabd3a931c6cc28574a49da8c
-
Filesize
1KB
MD5aa721fce40b4331d0ded9cb9c29ea599
SHA1aeda7805291dca4b7fac211a623fd103e51f10ed
SHA256ddeeecbb529261a5754f8e367601c66ace7822603315b776c330fea3524dd7ca
SHA5120e245447309ad24a24338909f65f8fe39a949c72c536f5a0ebbebe9cba28cfdfff414caece80cc866e874678019131fcba93f569341d9346bd04676b669f318e
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
1KB
MD5b862aeb7e1d01452e0f07403591e5a55
SHA1b8765be74fea9525d978661759be8c11bab5e60e
SHA256fcf1a18be2e25ba82acf2c59821b030d8ee764e4e201db6ef3c51900d385515f
SHA512885369fe9b8cb0af1107ee92b52c6a353da7cf75bc86abb622e2b637c81e9c5ffe36b0ac74e11cfb66a7a126b606fe7a27e91f3f4338954c847ed2280af76a5f
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
7KB
MD584b82e208b562cc8c5a48cf65e6ab0f0
SHA10adca343dd729beb86ebbb103f9d84e7ebbd17af
SHA256481b00a4ebbfc83b28b97d32dccd32d7585b29b209930d4db457d91967f172ad
SHA512377034e60d9d2ef3da96f23cb32f679754a67d3cd5991b1ad899f9f7c1910dcd0d9b0a1b0530046b6016896bd869a1607ef29c99949407959dcece6f9da790f5
-
Filesize
1KB
MD54c2c09e9ab99ed40fca6d6e2db3eebeb
SHA13447839a8d7778f8368309069c5c84be5509a522
SHA25692624213e6ce473a830dc8afb9592384bf50973882947ddabf5e79d13e2855a7
SHA5124a502f929e0e935a6f46c533ae70dbc744289e5ce7fc647d9fe761192a66e478df3c22cc4794855b7049ac113981e2c8552cd9c83b7ef0ad84b8ae2cc4db9ea0
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
Filesize
28B
MD556368b3e2b84dac2c9ed38b5c4329ec2
SHA1f67c4acef5973c256c47998b20b5165ab7629ed4
SHA25658b55392b5778941e1e96892a70edc12e2d7bb8541289b237fbddc9926ed51bd
SHA512d662bff3885118e607079fcbeedb27368589bc0ee89f90b9281723fa08bda65e5a08d9640da188773193c0076ec0a5c92624673a6a961490be163e2553d6f482
-
Filesize
26B
MD52324363c71f28a5b7e946a38dc2d9293
SHA17eda542849fb3a4a7b4ba8a7745887adcade1673
SHA2561bf0e53fc74b05f1aade7451fbac72f1944b067d4229d96bae7a225519a250e4
SHA5127437cf8f337d2562a4046246fbfcc5e9949f475a1435e94efbc4b6a55880050077d72692cbc3413e0ccd8f36adf9956a6cc633a2adc85fbff6c4aa2b8edac677
-
Filesize
186B
MD51d97bc3d56be902d4f63b37b05f3ad85
SHA1ace1fd823fc44e12a25448db2b5a49e20973e506
SHA2560eda498431dfcb77febe2e79b4a63139559d3f42b21e8b81fc3879a3f6dc3c46
SHA512fb52fee500d9099339b4d60f9aaab8bf613e7387848ff6ef3d2ce513d886298ee04810fb1f2b107a317cf4e1cea60a26ff4797b9cad3b11bbc26af0852e684ee
-
Filesize
12KB
MD594443c174d88f844a9ccc4b910f630cc
SHA1fcb80696d47cad01738194971bc75c5e249044ce
SHA256ff669467a8d425130753c6169ce0ce909d45a110d36b1c37949608fa4395fe56
SHA5121a8eefb98b810cc183fbbac805c51f3b0714a195376f81eb90d12173a26165970e06d1192f089691adc21f2076056409f1a0557cdf8edfa9d389450e6c727daa
-
Filesize
985B
MD5f1f7369cd4f213cf2ae9469f4d1ef1f5
SHA1cd7f1eb598f3ed855eb9033010dafc0198bf70c1
SHA25610623659120996267168230ef2ffa9cfb7ce00422175d21476074c48d5262c18
SHA51254b8adf2466118da90b84ecc2faa1c70a043679e542dd8631a50fdda883faef169d14a85cc64e2db33b492ac87c2a781bb9f454326b472cd5c61fe82434d115e
-
Filesize
2KB
MD50dd63ef9ebbb7c6f5a20aaba3d799be6
SHA1bd7d41bbdf8dce506c049cdcb339c6015fb11290
SHA2566537bb9b4df3a1af3e14d5a99d58e75180878a3e96a4bb3bc9760b052b53c5a5
SHA512b0f065c9749023493720f1102b7bc1b2506f449c67c57aba40aff591f6a03a8640149e9573bf0ce4a7664909b721d893b85e350fd488e6de6cb8afbb10d76bbb
-
Filesize
1KB
MD5682f4e0c0c97dc90ec15872f8a032fae
SHA1f421835a7947e2576b56e55807f3513092a5a25a
SHA256dc7c2a0407a06266ad35e8b397204eaff78d0093d433beb5869910e9ad84e045
SHA512dd697d1c3ae4e809d49b4993bb4c16eb4d765c50e7b63dc281497a8d363abdc7408411aab08c4c4f5393a8d88de6603bf87dec8b507f65f2bc6adc12afe5fcd0
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
3KB
MD5aaf4d3f519676aa3f490218a47fa6042
SHA19991f1ddc9b9a818dd4e9c2ad2dcd2b7c3ee7753
SHA256f6c7ee8376eb6720a9b5149077648a0cc74e749c928f36bf88bd4dc6728d663c
SHA5124ade93ee5fd3531389e3fb7f5f2db1fb8b99c2eb1fd769cf0a5ce726d1c4cf27aab1fcfa5dbc17dfe985879f00cf032a44e5c169cb40e7d4d27462a4033d2085
-
Filesize
1KB
MD563f87fc2f478d2edc530f3526eb84edf
SHA139280d15f6fa953ce90bc9cf4a55631908499020
SHA256be34765b79562f51f8d7a7587906948a8bbfbf222ad2ad34e9950472530ee82b
SHA512b1d544ed04bea7f9970f808d512d06b901ec3d3c17ea30ac5f192da9bfae6496da4da349016b29f97f37d70e8547297233d80d9c01cba08c9cabdecf2557480d
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\LICENSE
Filesize802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.js
Filesize16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
474B
MD554bd6e9d21ed6021e374d34cfaa3290c
SHA1e71ef5c7bf958f1599fce51cc98a73f849659380
SHA2564e86e409d7506477caee910cb50f5bff1dda477878da923bd3888501e1a04036
SHA5127424455a64824b7ffe72c3ed521684d7ab279b4cabb0fc018e9db04662a92af9187efe30f5a442c3418705895262de6e057858c3cda00c634df3cbc6eebb2407
-
Filesize
1KB
MD5e6b2ad09f00a37da8012022f4b9e0461
SHA19af557e76ab4036536d792ca9b3c37d4720c0587
SHA2562d43790293eb562918790e7fe2a786d86ed8e5a95b45d5e36587be0dbc8ddcd4
SHA5129ea06c09a0837495bbae225d2913f55f53d5f81b4949bc1640d2cb460e3f61d4d39fbb88a959adc56ca7557870a069e1ec2a92b0c759b457731e93ecad8f9eb7
-
C:\Program Files\nodejs\node_modules\npm\node_modules\wrap-ansi\node_modules\emoji-regex\es2015\index.js
Filesize17KB
MD5cf8f16c1aa805000c832f879529c070c
SHA154cc4d6c9b462ad2de246e28cd80ed030504353d
SHA25677f404d608e2a98f2a038a8aa91b83f0a6e3b4937e5de35a8dae0c23aa9ee573
SHA512a786e51af862470ae46ad085d33281e45795c24897e64b2c4b265302fa9cbfa47b262ec188adbc80d51cfc6ba395b500c0d7f5d343ca4fc2b828eaedba4bd29a
-
Filesize
15KB
MD59841536310d4e186a474dfa2acf558cd
SHA133fabbcc5e1adbe0528243eafd36e5d876aaecaa
SHA2565b3c0ac6483d83e6c079f9ffd1c7a18e883a9aaeaedb2d65dd9d5f78153476b9
SHA512b67680a81bb4b62f959ba66476723eb681614925f556689e4d7240af8216a49f0d994c31381bf6a9489151d14ed8e0d0d4d28b66f02f31188059c9b24aaa3783
-
Filesize
6KB
MD56b62acf12be60413f0cbee4d3a7f8ec4
SHA152938c2a144909c726acdf864dbf63b326503af5
SHA256c24c86166b39e4a7df131f03a8bbe904703de8fad44485bcf527d4de7806d6c6
SHA512996bfa85f543eedfeb89c785c768d9c353d84f418fdc7b4942df5d3eef7f80c64307b11f6621e95c8f6913c9d9ba56f45871b37a4ec219b123a1e1c040de9c89
-
Filesize
538B
MD56895fc6423c97fbf721a71333137d1ca
SHA1e0a531a3a869f2c3bb1ea91801a8a386d6aaf73e
SHA25621b46c69ad6e2f231f02a9e120f4ba6c8e75fef5a45637103002eab99f888ab8
SHA5120cdaa6bbeefeabf676839d88e96a096b13b9176bd936e11665ebf01e57540e131981a7bee4f113d2b5bd6858656f7cb689d29ee81d9f9e8d7f87d2d91e041ac0
-
Filesize
168B
MD54703a5862f7547fda2dc31d1c0eb69e6
SHA1fffc48cca9cba54654ddfae1b0b773c9f56e2e40
SHA256c95de19f2c624eecff19a6eb1f81b99717b2be87a4373cada4e56620463ddc60
SHA51243eda27705db668fe7102a0a80317ccf25bab380fd63094a7faa54840a7b71acb676c3563cac1942f7279f738c859db244bf0cca9988874df745d68c4482ce9a
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5599d5baadee542a68f82f240e998e69a
SHA1d56f23cdffccf1ce245031ea879b5a3dcb40d306
SHA25639cfbc4bef1434ba645ff2c1499d0385590a4d3f26141724d664d4b9f80bdbb0
SHA512228e3cd4e7cbe2bbb10136ead01d7dfb3cacb9211869dfcb1c9b63064fa8345bb3f299807e2c08ec4f98dd2a6771ac288be5b172156ceb0fd02a12d5eccfbdda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_0D7BFF9D231ADDC3439B70E4C5E809D4
Filesize727B
MD5b6ca8f76b42c9ab28e37580cc0bdd5e9
SHA17745044948e779c12aa44b418f45663bbb7810f2
SHA256e611d64157ea958fdf03e5df3202843871b2c20f3ba1fbec78d07047cdc31bf2
SHA5122dbc94e1083c69f04f82e378b5cf44f6d9fc9bd93c09972e3325b629039c270dadfec6b2e27cc896e024b9f9b0f3fd48c6d6a569494a158bc6b3a7108acaa27a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5c8c4af1c4aeb585a86e26a089edf27a8
SHA1ec1975e380a97be65cb514e6c648b47e7dc315ac
SHA2568d97ee5b8a1f1ff9c853e7b6a1c8590405c2a5fcc48884ebfb9e584492d565c2
SHA512a63ac7ff688e68a1c8c058fbc0514f0c373851e474da6ca408778334ced41739387575edbe24afa79885148d187fd08703d22d4ec363732bc1fec80ef5b26368
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD53b56d86ada9b7233ebf659e2fff5391c
SHA1ff4de508a8eff74a62a4d831091c3578819d5722
SHA2562e3355d45958807bb45e4e2217ead25d9b6ed48306932df834b5ee80d7950c49
SHA512a5f4489084bb425aaa207eedf00d126062c3e04f03c18ceba71c56d6d97cedf9d97b69a95f14fcc3ff191882c78bd34e1eca96237e7412ce80a0e69b459e67f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_0D7BFF9D231ADDC3439B70E4C5E809D4
Filesize404B
MD5289c7d66f6f79d275793be5bb7e9e71e
SHA1a26e57cda44b45a9d7291208490d238a809358fc
SHA25640dc39d6992ed78bad0177b556018be674fe02c6f3000d63f207d4061b506af4
SHA512de70b16f94ac55cbf042a6434facdf4518f62f5f1a10990f4392510f5e65c544419e2464ddad3ea45658f5a40237c24a9a7c2f0e0b99fc36d68b1e82cc1b4f90
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD51e02c4c6095fd7a9ba19f490790676bc
SHA1d0381bdabd0f3a24bb77144c66d8bf2c94d84698
SHA25623a7ad5ebd65a0fd434e47e8ac4766e463326802d322bb25c2128dd7aae06155
SHA512e059da25e91525804cb017c365b78b3e5598e46edafe0be6447ff64477530c26eaaa27b7333e19441d44cb5931710669855b019d4ad90f4fc7c078cb5a6782e4
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
Filesize
67KB
MD5929b1f88aa0b766609e4ca5b9770dc24
SHA1c1f16f77e4f4aecc80dadd25ea15ed10936cc901
SHA256965eaf004d31e79f7849b404d0b8827323f9fe75b05fe73b1226ccc4deea4074
SHA512fe8d6b94d537ee9cae30de946886bf7893d3755c37dd1662baf1f61e04f47fa66e070210c990c4a956bde70380b7ce11c05ad39f9cbd3ea55b129bb1f573fa07
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD53798408a458989a452a1b31f048f0615
SHA1bf8256928f16199ca4c52cc1cce68a922e3071d0
SHA256bd6f45599724b0fc7b018f4b856ec067785681e1e80f9205158ad87e1da32738
SHA512adbe5aaa9b6fcba9beb79a08c74f92086028b50b01490a4abc8ab9c5e4768004a4a4dc9d92eaab6394866e5ad1a6bb77e6260932338b3bd9cd7d24cf091b0cb9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5c6fdebf7b17550d346966a30344e0a00
SHA124e16d7a8af680df92815999d07c3747c28d58f3
SHA2561b9e8dd1ad9bcd94b8716e0995d4cb6d52383a77ab14a1c91e880bed79b9830b
SHA5122ae8d1977065d6c1c2f196231cc0f177d5717a95e4787c7d411df5b5a7ba604992f01ed6bfea225023181e4ea88fdaca1ab5585f78c2a5f28886020d3b90f476
-
Filesize
888B
MD5b2125a144d0ef13c2dc9698cfa32d6a7
SHA1482c29b742c95a258fd080d16b32f7fa733838a4
SHA25687b27ffdfbaa3df6b252e341356157779521cd199d49b8bf8845950b315945bd
SHA5123de8abc5e6442bf43eea346daf7ef3134257fbcaa5fbea2f358665b52b02053c3aade8d60ec7802558ffce2ae3696883e43b0e568f276373244970ea6f19104f
-
Filesize
980B
MD5faf4c2fdcd613a16ebcfba47de8ba58e
SHA11fac76787a38f882047d26848458de16be18cd5d
SHA2560ab4ea5c6fc308bf115769ce56a4d26a58108fa508ed5d9d7466d19333f181ef
SHA5128d88a8a4457e17ff6bf87d256b92d35037c8e08365d1b9b2d8308def11fb89a57046faf78bd9c3538bdeeb19e4e780230d9571155946ec092d95f35ccaf7c227
-
Filesize
1KB
MD56743c9db8be37abb3d1648696159c96c
SHA1d920afbbd3c12dc2dac7c9e4fd29d52f9dc4bd23
SHA256846e00e9bcd38f7f6e39af7f6ba921187430fae9f56d97e7ae7b39daf19df834
SHA5123f09dfa7e526c61e284895f942c754fbb2609fcbafd5f15016bf54bede52e3aa8b272857266716cf60e8117c47a70d213779180d6df7c4629c9ae1e27c84171a
-
Filesize
6KB
MD57909d0f8c308b15ec200bd99df1ce565
SHA1cffad263e2a0b12426b70058f5d5cb3660482664
SHA256abe05d3b31257b09b5e3e0b17e89a14e13f8e93c7a22eeb628ef223aee1565a4
SHA512f1b5ec86b75f8b6c1ad9e2fa7b65418d1f42bfcfd9d46a2e56ed738e90d26ef56437ce3ff18010ed5066d2a9d325f0eda9e072fcf945e65c868c99f6e382f9ae
-
Filesize
5KB
MD58746a4db4bf0c4c39ed5dae408398c25
SHA1900932aea208f2e39c83164235389b5e9611bce1
SHA256ee7da83563378fcf672a092adccdae729e33a5a2d9a31d582da4867263f522b6
SHA512796f3ed1c934f18954bc55dd52d294b3e36edfef1b35c097ba6b02c444bfe7ccf74c95429065122831849f7485606163ea7dc8f4e54fa3f65ab8f02f64194b1a
-
Filesize
7KB
MD57e47622139ea3eef79d20393de7b595e
SHA1bc9522be4882d697ca89344dc9ec41ddf748303c
SHA2561c3c6a5ed4d13b355322f90e7e1674e17ba3112396fb8fd5fd040e8a2c4764f7
SHA512ad4afdd59863b1f655acdca328f0f5dcff9190254c931b76d2c3cdbb4fe4859c469551b6156984b5d1900e5bc2ad12edd29d056a10e15204f0cb9e6e680e59d3
-
Filesize
6KB
MD5a101c03261b79fe3934ff4f8b4259d8e
SHA181ed52f6f74d4284c516cedd417fab30aa792aae
SHA256b643c9c2d5a71e100e8fa24a143d16a44cd5743752a0c04c7a073a674a7e39e4
SHA5124c1e84e334f09ad0bd8ce2ab789a90d8c2bd26ead5ca9f32c23b9d07ec9ce0fd0ec38b06f71276a1b45d6cb300f53dbc5a73586c6b6e144ca40eb444c5490391
-
Filesize
6KB
MD50adbf5a2b712f772383b6c28f7bfb686
SHA18a068a65ebbbc500253642a966c0c6e0bead830e
SHA25689f3260a3a5f38d382ecc242bd05ae9c2235ff1c4594bd839f01862d21117eed
SHA51286c3ddf1028030793c30b0315c4088a5ffdfc987e81784bdf00d4c30e93f315bdb48a713cae033feb0554f5db557bdda7b23b2ab0fdca88f728bf91500d246af
-
Filesize
7KB
MD52775f443f72b6d4563454f1dcc4abde4
SHA1b5c6cb05e8a70b9cc5b8ddd7a540d7fdce33c08f
SHA2563d7ce459e9e19815b4453cc483942e51fe628cb0ed33539724fdc0d136b606b8
SHA512fb67d133e214436cf6ec7cddb2d809d61ba14be60b5fb653e36493d319663b8bb70930618969520c1f3879c4ce317569ae29e49f45f760a53592bb87aa0f7bc1
-
Filesize
870B
MD59b41edb8df0fbffb6d73ad1e9ef125c1
SHA1bf6330a8b823087eb149b86220ee8f79ed493a5c
SHA2560c52499cb47f20be040e9b99f65a49219dcbd6bac87a1abb348f2e217dbca982
SHA512e5fafe8d6e592164b8ebcf85d7c80b7f20ebb67d664931df8186eab49a0164f05115460af6482436e531c299d4b942e9538941240cab45044b8af7f4f0314471
-
Filesize
870B
MD5d50ffa11db5fe805270d85123cde7283
SHA15ac9bc284d0338150fcaf07b18569202633e9ae1
SHA256c7571abf894406d26d23dac6afcc43f63b43f351a391ed7c420febd91bbdf426
SHA512149eaacf99b5b89be4ae1c2cac93dfefc21decda06d2469fceccc531d79d2cbf1d74845e74f5b0ec757422c8a1370e1c2fdfdf34934d810e95b4cb4545dc3222
-
Filesize
703B
MD5095cf238f19218e0ebd06868869fe972
SHA150bb89d6a6ef98df347d94b9484772f1a89087ae
SHA256904078e588a9a453b260dd14de678ae726bce78dc847e9f4e5c799b1081fa093
SHA512e214cf38e2011cbe1699e45984b0f608e7a18a6120ed8bb3c664c68956969fb0abd6d50e18d18ffb3e2b3abaf37d30b1ccf32b19694daf04ce421285bab42bf7
-
Filesize
703B
MD5571aa4790f2f70d5e3b433802622ae76
SHA1eff4e62240a0f53ac1baddfb705ed3a10c326b23
SHA2564ca8ce99ed8bd30223b2bb928b24838773cf50cd3c2c5cbdc123d780ab4605f6
SHA51229052eee1b5a6225bc21ca053435b9c6b181a8b3c819446528b0262fb565077a6c8e06926d1f25ebcb2d3081a49a1b59705df9df6b6f84c1038dd95315911b7b
-
Filesize
536B
MD50d046918a9048e960962b90a5ab247bc
SHA17b30b88cdb3e17b8dab617da0e0b1efaf6c47b76
SHA2564c40090e074ea841604f4f8ec14137ec9ff8f9f27ff60b177c695ed2c7a358ee
SHA512a19e4d55e1e9b9f0245cd329c880cb33837c6f029a29a4350d04fffac309aebe1d639ebc4d8f02c9ffe6f586dbde69b3706183366a246181170cc63eeee29a79
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD56f326f35aaeda3dcb6a02820f53a1e9c
SHA187bd8134a20ab0836c7efda340d89f48eeaec918
SHA25698b631af8d773741886b52c434b670b16b5c3e020de83c1f6ea3d63cac7665c0
SHA5127d596e508989493b39c3ae4b8c74da320135961d5ddda375d41a6645ae2d700fbdc34c0114bfa4652d2318bba5048fd23c02de5c6c727bed73814d4184da5612
-
Filesize
11KB
MD58daae89a5520ce22f79aa57c8f0523be
SHA1a1642a9c786c0711e4c22d1642d192a9f920ae9f
SHA25699d2a1a0b5f57733d2d3671147c8d4d5646c07f40ed7a84f6b7f02aaa43911e5
SHA512462f3c0cb17e334c4e8c8dc19de8f514b62b32d8dbd3562d89f369ada50794ed2736463c710d66aa3e7f8f8f4690862e360727e58a48b10c6863dc93a53981fe
-
Filesize
10KB
MD5a7ad3c80bdea9e44c19202516c692165
SHA112e1c3acd2eb2f446176a77e1959ff9093f0c287
SHA256fc5927205b30187e0010923e0312973b7fd777c7a9eeb3267a9f9e7ee20b956d
SHA5129ab50f17899894536f2b22da63ffc4875f6c0034677bfc01121a5c4d009853c9da0f2c4011c6e29032a1809e3d5761dbbb7d608cd2140d002a2bf0d0364816ce
-
Filesize
11KB
MD5e48eedff8baae84f3d70a2128955bca3
SHA1b7069e3b3d7104e5bcf69320bb5a7d9fec290349
SHA2568ea79871b92596e886b563f8362293b165bdd98d8d8ebf30cfdab8d474caaf56
SHA512e96e6c4ce916ba108ef7dd3533fd27fde9aadd13124c736ecfff8b38f450786f80f19aa92a51759bed0832391c8266694c33211349110ac0ad046f6c7c98d25e
-
Filesize
11KB
MD56c606bb82d2f9b7271bc30aa2269d8b0
SHA157176a8a8a0c29dde48b2d818cb064c44af477c5
SHA2563f8237836fa3fa25e61fe483ee4e0baa551dca7f8ac15fd190b2cd3f118ceb5b
SHA512a64876f6ce10ef180baaa40d71bce66b6cf510af0f61550e64992ddc935cba77bf4fc7f28f545f4cad6cb2b81e41752e947a72b90c9e50ed015012582c624d4d
-
Filesize
10KB
MD5730e07019fdb26d60116ae41fb20d614
SHA1dca422d2e64b7984e0c69b212c60b9c731fc5574
SHA256676c8bf880dae40256e26c3e14231e00b7c1627c67413a97a592c230702b5344
SHA512c3373f8d719b4fd6c7e7e813bdd1d5a274fa171c7606782f1104a1e339e1210bdb89d0117e1ee6e85839f03a65ac599acdf2d1659a0a91bac3a219aff3c0fca7
-
Filesize
125KB
MD5c40c85af0d5259a3fe92b84acb35d578
SHA147219e725893cfa54d24a3ee38e1a1046c5ef910
SHA256d09b02b74a28f98edb808817e6975c0fe5dd3855c9daba289c07b8d2ead87839
SHA512f01fc216f5160c69ecfaabf840d06486533fe13a4c369549849965bb124e54d1a25f7cc035e960a0aa0f66eff4b807ec454a09c98203ddaa8256d7359960c9f2
-
Filesize
390KB
MD580bebea11fbe87108b08762a1bbff2cd
SHA1a7ec111a792fd9a870841be430d130a545613782
SHA256facf518f88cd67afd959c99c3ba233f78a4fbfe7fd3565489da74a585b55e9d1
SHA512a760debb2084d801b6381a0e1dcef66080df03a768cc577b20b8472be87ad8477d59c331159555de10182d87340aa68fe1f3f5d0212048fd7692d85f4da656f6
-
Filesize
765B
MD582703a69f6d7411dde679954c2fd9dca
SHA1bb408e929caeb1731945b2ba54bc337edb87cc66
SHA2564ec3d4c66cd87f5c8d8ad911b10f99bf27cb00cdfcff82621956e379186b016b
SHA5123fa748e59fb3af0c5293530844faa9606d9271836489d2c8013417779d10cc180187f5e670477f9ec77d341e0ef64eab7dcfb876c6390f027bc6f869a12d0f46
-
Filesize
7KB
MD53bcba958c6b6f93281ecae10d9487373
SHA1d8215f38b885ddd8635c0ea338210f068e4781ee
SHA2563936cd62847ce2f4e3cc2ab3633de5d02f02fbcf204fd52c03bd7ee7db55e169
SHA512febf37c6c84f2c2c3138c50cc21580fffef19f2fe554145712c8f5f8a02827c48268a23fbeeebc48224571c46505484e0ae44924f614d416d691ba1004feb007
-
Filesize
25.4MB
MD5e052900bedde38a22518d15217092cf7
SHA14178847d928a8c7d90934503abad91a3f0aa3bd0
SHA2568ba4cf21d15bf47cf36d77a41058d12f8a7b4d333164618f3b2e6a52a1f226d5
SHA5121b190e1839ee1ae27c25a800daf60c5b61c50d467a0bc09b9eb2f1976049c24935261cf2990d695c9adbac5331299b21d394b85c623766d3a809f16f933ceb73
-
Filesize
341KB
MD574528af81c94087506cebcf38eeab4bc
SHA120c0ddfa620f9778e9053bd721d8f51c330b5202
SHA2562650b77afbbc1faacc91e20a08a89fc2756b9db702a8689d3cc92aa163919b34
SHA5129ce76594f64ea5969fff3becf3ca239b41fc6295bb3abf8e95f04f4209bb5ccddd09c76f69e1d3986a9fe16b4f0628e4a5c51e2d2edf3c60205758c40da04dae
-
Filesize
23.7MB
MD54a7620865dc9836abb1d339748ae2a82
SHA1762d89082c7a7d95d5b87f277a8358bfabd88c16
SHA256cf1a4b788eeffeaba849822c63ff7794a786e14914dbb38e6e8ed8ec68485237
SHA512b3f7c4136a0ed59222308d7615dd600b59e99ab1e90020cc290896130085b3773e70b07db5355e20e33810cd56ba64a696b28e15f7165e8af56a4c08ed8748b4
-
\??\Volume{f1c94fa5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{946eb7ad-d98d-4a18-9661-32a71227dd63}_OnDiskSnapshotProp
Filesize6KB
MD5379d541496680411790434fc64cf9e2a
SHA1146019bae9f822d0949084a07e53de03fb595a60
SHA25686824a35c3b7f91f50d4d2ed3e579df3f5ddb3cf230537af5a51a792fb31165b
SHA51246e910d5c207ce5a78147d52c59b1c648a14d72cb39e2aa65a02fa734a7a15c180a6cf3bfdcc98c55e1815a7ba4c64d92643de72acbe39477c15a9e22998bafa
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e