Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 14:35

General

  • Target

    648453397f085125c6cb42dc6ff68562f04f5b928ca7ae4550f83bcb86926b26.msi

  • Size

    1.9MB

  • MD5

    2ce1e206f7ff74d4ab03a5d217e3d49e

  • SHA1

    b6eac4a0ced4a85d3011b2d4c66a4959aa01b22c

  • SHA256

    648453397f085125c6cb42dc6ff68562f04f5b928ca7ae4550f83bcb86926b26

  • SHA512

    6295edb37122511d46a1f0e3f0861e4226e94ceb68c43d2490cf6d895d8703929d5c05aa7e3a04e67b32b6844071bfa82e2ada8d272e27f73b9f313009b5876b

  • SSDEEP

    49152:PpRh/UaTJseaFPs1yGW7BM8M35QVPtVh:PpMMJseaFQDi9Ma1V

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\648453397f085125c6cb42dc6ff68562f04f5b928ca7ae4550f83bcb86926b26.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2428
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 8B80C427C5E5BF7C2793C250750C5702
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-10c8cd6e-b155-4904-b44f-d84654d28c62\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:1640
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:4944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start msedge https://www.med.unc.edu/webguide/wp-content/uploads/sites/419/2019/07/AdobePDF.pdf
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.med.unc.edu/webguide/wp-content/uploads/sites/419/2019/07/AdobePDF.pdf
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff93e9a46f8,0x7ff93e9a4708,0x7ff93e9a4718
            5⤵
              PID:1756
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
              5⤵
                PID:4876
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4932
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
                5⤵
                  PID:1960
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                  5⤵
                    PID:4716
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                    5⤵
                      PID:2944
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                      5⤵
                        PID:5116
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=4692 /prefetch:6
                        5⤵
                          PID:4808
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                          5⤵
                            PID:3660
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                            5⤵
                              PID:1164
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:8
                              5⤵
                                PID:3164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5888 /prefetch:8
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5312
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                                5⤵
                                  PID:5400
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                  5⤵
                                    PID:5408
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,10682291441733040111,5796762840829560502,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4856 /prefetch:2
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1648
                              • C:\Users\Admin\AppData\Local\Temp\MW-10c8cd6e-b155-4904-b44f-d84654d28c62\files\installr.exe
                                "C:\Users\Admin\AppData\Local\Temp\MW-10c8cd6e-b155-4904-b44f-d84654d28c62\files\installr.exe" /VERYSILENT /VERYSILENT
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3900
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\systemtask.exe"
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5804
                                • C:\Windows\SysWOW64\systeminfo.exe
                                  systeminfo
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Gathers system information
                                  PID:5764
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Checks SCSI registry key(s)
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2780
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3164
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3040

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                443a627d539ca4eab732bad0cbe7332b

                                SHA1

                                86b18b906a1acd2a22f4b2c78ac3564c394a9569

                                SHA256

                                1e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9

                                SHA512

                                923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                99afa4934d1e3c56bbce114b356e8a99

                                SHA1

                                3f0e7a1a28d9d9c06b6663df5d83a65c84d52581

                                SHA256

                                08e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8

                                SHA512

                                76686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                00f7573a3a2a246cbd795c9c2b6c52b5

                                SHA1

                                bb51cba3e3cd4d9097c35de33fc7350607d7f201

                                SHA256

                                3adddb679d3c298e46fac270adb44da787d517381975bec477a9371ed5628a51

                                SHA512

                                a195e64b7ab7c6c967fc295ba326e2935d50032d9c21796082756c35aa8937ee62bc89f563220a7feb335f999176a486365ed3e7e25f2916e226957b90cb3fba

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                f59ac72cdaf11a74f1fddca4b531bd03

                                SHA1

                                5dced9532d34cddf0694ab34c4bbded06d179419

                                SHA256

                                d0d168dd3e2ee4a8db1b47fb487801044f020e782a709a7f1eb2deb3a0fb6fe7

                                SHA512

                                94237392c027964029937d858932a3dfe0a3ec01cfe6bfba0d1841db96be4cacfbae720e644317119d59715d1a55304ad91b3ba9bb43cfa5eec0d35dc418ac97

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                b18fad3d3eb6cf36d6387df78db6b763

                                SHA1

                                8937daea59e033e5205f817f0896b73fafe64c87

                                SHA256

                                2aeb7b3e48e5e8e0f47613d2d2d8efcd854722bd9abf3fd8a1d42eee0427acdf

                                SHA512

                                7046e4e6b74255d676a6abaebd81f77976e0a6ff4999c0aedd41c9134c1f32d116fc22cd5a09677be586eec85e697bb77f1f36c82407e3c60328250768d17557

                              • C:\Users\Admin\AppData\Local\Temp\MW-10c8cd6e-b155-4904-b44f-d84654d28c62\files.cab

                                Filesize

                                1.6MB

                                MD5

                                1d82b57b7db01fcbe2901cabc2a06dff

                                SHA1

                                da23c499bbf3e5091477dccdd5dc88e20a1d01e0

                                SHA256

                                ae0862dd3a53765c4c8321655b61a8d0b47738a3ef43f9b7a4b8d7cd555baa0c

                                SHA512

                                866c117c98359261fe190fe30071947dc71729f03d06e765fb42bb672c1fa1b761a10c1598a598ed900fa1bf9f7ce53020d440add378fa3876b2c56766674266

                              • C:\Users\Admin\AppData\Local\Temp\MW-10c8cd6e-b155-4904-b44f-d84654d28c62\msiwrapper.ini

                                Filesize

                                1KB

                                MD5

                                969931bde8236008c2a3e3905015f1bc

                                SHA1

                                c46b5eba9f6899b03b016d17cfba249b7a134f26

                                SHA256

                                f2bca84dc16acceda1dceee541e2d08d48373d6413dffb290ae941f628d34bbf

                                SHA512

                                7f45fd7a78bd669c0eebf0f8c3eb725220766c5b74489b2a53332ca8d7554d9eb7a6f51f1e00aa03d43782ba0296809cdcf15b8f9190c82613a7ec3a5be113cc

                              • C:\Users\Admin\AppData\Local\Temp\MW-10c8cd6e-b155-4904-b44f-d84654d28c62\msiwrapper.ini

                                Filesize

                                1KB

                                MD5

                                e3f48e2778af06e292c986c06bddd441

                                SHA1

                                2606dd3c55f85836c63ac1e7cde17dba35c478c5

                                SHA256

                                cd5307883050677cd556cb68c0ca92fe3249e6c5013b161b3bad4c0548c2609a

                                SHA512

                                a67584b047062ed9aa34fbc54c3bffa99c54f1f1e01bb6fc3e4afcb1abe6328834f5e1926dd69766040f58355651eff0824ce918ec2c5691d303767c684d2c8d

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0owbnoqx.mso.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Windows\Installer\MSIF107.tmp

                                Filesize

                                208KB

                                MD5

                                0c8921bbcc37c6efd34faf44cf3b0cb5

                                SHA1

                                dcfa71246157edcd09eecaf9d4c5e360b24b3e49

                                SHA256

                                fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

                                SHA512

                                ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

                              • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                Filesize

                                24.1MB

                                MD5

                                d6d3016ede4314f1750ef14052971dbc

                                SHA1

                                b0286603242e8ced5c9c6fae0b0e857a768da88d

                                SHA256

                                fbacadfd8c01dad14deb4cba8afddb2752a9e43c8016e6440018eee1d951aec9

                                SHA512

                                2316979e8d05e5f7d4190ac79d3aa1e694e884db6f1e790825a04f198e0875ab2b372d377bf90014dce22c07b56b23884d96837ab6480086ee62ffc69a643bff

                              • \??\Volume{612d9cf5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a5de0146-b811-434e-8183-dd7696702021}_OnDiskSnapshotProp

                                Filesize

                                6KB

                                MD5

                                bee226cd8a699fb78ee9c4f554aa8009

                                SHA1

                                e4ff3ddd8a72c775f480e9dec30fdd1f2e0df0fa

                                SHA256

                                e1dbc5e90664cc06a16b5b6a1a15e232d8b70d25a303e4244732f92326eb0e20

                                SHA512

                                f90b02c77af79c1fe6d5bd0fe3bf5b04e8049c8407be348ce7f37bc357bd6dd6e13775d5b8bc4479167c91a6b18c80005dfa6d74c4de022a9c17ec679a43c9b0

                              • memory/3900-185-0x0000000010000000-0x0000000010731000-memory.dmp

                                Filesize

                                7.2MB

                              • memory/5804-194-0x0000000005560000-0x00000000055C6000-memory.dmp

                                Filesize

                                408KB

                              • memory/5804-220-0x0000000006DF0000-0x0000000006E93000-memory.dmp

                                Filesize

                                652KB

                              • memory/5804-191-0x0000000004EC0000-0x00000000054E8000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/5804-195-0x00000000055D0000-0x0000000005636000-memory.dmp

                                Filesize

                                408KB

                              • memory/5804-190-0x0000000002310000-0x0000000002346000-memory.dmp

                                Filesize

                                216KB

                              • memory/5804-205-0x0000000005640000-0x0000000005994000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/5804-207-0x0000000005C90000-0x0000000005CDC000-memory.dmp

                                Filesize

                                304KB

                              • memory/5804-206-0x0000000005BF0000-0x0000000005C0E000-memory.dmp

                                Filesize

                                120KB

                              • memory/5804-209-0x000000006E800000-0x000000006E84C000-memory.dmp

                                Filesize

                                304KB

                              • memory/5804-208-0x0000000006B80000-0x0000000006BB2000-memory.dmp

                                Filesize

                                200KB

                              • memory/5804-219-0x0000000006DC0000-0x0000000006DDE000-memory.dmp

                                Filesize

                                120KB

                              • memory/5804-193-0x0000000004C50000-0x0000000004C72000-memory.dmp

                                Filesize

                                136KB

                              • memory/5804-221-0x0000000007580000-0x0000000007BFA000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/5804-222-0x0000000006F20000-0x0000000006F3A000-memory.dmp

                                Filesize

                                104KB

                              • memory/5804-223-0x0000000006F80000-0x0000000006F8A000-memory.dmp

                                Filesize

                                40KB

                              • memory/5804-224-0x00000000071B0000-0x0000000007246000-memory.dmp

                                Filesize

                                600KB

                              • memory/5804-225-0x0000000007120000-0x0000000007131000-memory.dmp

                                Filesize

                                68KB

                              • memory/5804-226-0x0000000007150000-0x000000000715E000-memory.dmp

                                Filesize

                                56KB

                              • memory/5804-227-0x0000000007160000-0x0000000007174000-memory.dmp

                                Filesize

                                80KB

                              • memory/5804-228-0x0000000007270000-0x000000000728A000-memory.dmp

                                Filesize

                                104KB

                              • memory/5804-229-0x00000000071A0000-0x00000000071A8000-memory.dmp

                                Filesize

                                32KB