Overview
overview
8Static
static
1Burpy-main.zip
windows7-x64
1Burpy-main.zip
windows10-2004-x64
1Burpy-main...en.jar
windows7-x64
1Burpy-main...en.jar
windows10-2004-x64
7Burpy-main...tup.sh
ubuntu-18.04-amd64
3Burpy-main...tup.sh
debian-9-armhf
4Burpy-main...tup.sh
debian-9-mips
7Burpy-main...tup.sh
debian-9-mipsel
7Burpy-main...up.ps1
windows7-x64
3Burpy-main...up.ps1
windows10-2004-x64
8Burpy-main...pro.sh
ubuntu-18.04-amd64
1Burpy-main...pro.sh
debian-9-armhf
1Burpy-main...pro.sh
debian-9-mips
1Burpy-main...pro.sh
debian-9-mipsel
1Burpy-main/keygen.jar
windows7-x64
1Burpy-main/keygen.jar
windows10-2004-x64
7Burpy-main/loader.jar
windows7-x64
1Burpy-main/loader.jar
windows10-2004-x64
7Analysis
-
max time kernel
126s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
Burpy-main.zip
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Burpy-main.zip
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Burpy-main/BurpLoaderKeygen.jar
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
Burpy-main/BurpLoaderKeygen.jar
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
Burpy-main/Linux_setup.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral6
Sample
Burpy-main/Linux_setup.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral7
Sample
Burpy-main/Linux_setup.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral8
Sample
Burpy-main/Linux_setup.sh
Resource
debian9-mipsel-20240418-en
Behavioral task
behavioral9
Sample
Burpy-main/Windows_setup.ps1
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Burpy-main/Windows_setup.ps1
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Burpy-main/burpsuite_pro.sh
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral12
Sample
Burpy-main/burpsuite_pro.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral13
Sample
Burpy-main/burpsuite_pro.sh
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral14
Sample
Burpy-main/burpsuite_pro.sh
Resource
debian9-mipsel-20240418-en
Behavioral task
behavioral15
Sample
Burpy-main/keygen.jar
Resource
win7-20240611-en
Behavioral task
behavioral16
Sample
Burpy-main/keygen.jar
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
Burpy-main/loader.jar
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
Burpy-main/loader.jar
Resource
win10v2004-20240508-en
General
-
Target
Burpy-main/Windows_setup.ps1
-
Size
4KB
-
MD5
74f29e4d8a32cc05bcf2c178776bd474
-
SHA1
d12b722495c870c3d14f0bf63bea982327aab47b
-
SHA256
8425f0551e0370598a2971d6d1643ea66a46120e0091bc780cd4f2796dd1b0ba
-
SHA512
57ebd2f8389e093d6253a13c5b55d311e890f80c998cd44d177711ebafe878c734db42b7603db2f308c9f57415ba7d885db23540ab9f8ba649f8966cfc017f7d
-
SSDEEP
96:HBDJa7Cc0SN5Hghz2P02RuPUeLbk7lfPQ5P02RutZn:dj7SjAhGeLMlnQLsZn
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exemsiexec.exeflow pid process 20 3136 powershell.exe 33 3264 msiexec.exe 61 3136 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
jdk-19.exejdk-19.exejava.exejava.exejava.exejava.exepid process 1932 jdk-19.exe 5000 jdk-19.exe 3008 java.exe 4460 java.exe 4896 java.exe 3872 java.exe -
Loads dropped DLL 40 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exejava.exejava.exepid process 1408 MsiExec.exe 1408 MsiExec.exe 1408 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4112 MsiExec.exe 4896 java.exe 4896 java.exe 4896 java.exe 4896 java.exe 4896 java.exe 4896 java.exe 4896 java.exe 4896 java.exe 4896 java.exe 3872 java.exe 3872 java.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
MsiExec.exedescription ioc process File created C:\Windows\system32\WindowsAccessBridge-64.dll MsiExec.exe File opened for modification C:\Windows\system32\WindowsAccessBridge-64.dll MsiExec.exe -
Drops file in Program Files directory 64 IoCs
Processes:
MsiExec.exedescription ioc process File created C:\Program Files\Java\jdk-19\conf\management\management.properties MsiExec.exe File created C:\Program Files\Java\jdk-19\jmods\jdk.internal.vm.compiler.jmod MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.internal.opt\jopt-simple.md MsiExec.exe File created C:\Program Files\Java\jdk-19\jmods\jdk.security.auth.jmod MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\javajpeg.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.desktop\lcms.md MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.unsupported\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\api-ms-win-crt-private-l1-1-0.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\splashscreen.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\jmods\jdk.jlink.jmod MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.internal.le\jline.md MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.xml.dom\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.logging\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\lib\psfont.properties.ja MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.jdeps\COPYRIGHT MsiExec.exe File created C:\Program Files\Common Files\Oracle\Java\javapath_target_240662296\javaw.exe MsiExec.exe File created C:\Program Files\Common Files\Oracle\Java\javapath_target_240662296\javac.exe MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\jconsole.exe MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\nio.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\api-ms-win-core-file-l1-2-0.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\conf\security\policy\unlimited\default_local.policy MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.sctp\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\api-ms-win-core-interlocked-l1-1-0.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.desktop\colorimaging.md MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\dt_shmem.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\javadoc.exe MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.internal.ed\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.nio.mapmode\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.attach\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.jartool\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\attach.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\awt.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\conf\security\policy\README.txt MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.jdeps\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.jshell\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\jmods\java.security.sasl.jmod MsiExec.exe File created C:\Program Files\Java\jdk-19\jmods\jdk.incubator.vector.jmod MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.charsets\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.internal.opt\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\lib\security\blocked.certs MsiExec.exe File opened for modification C:\Program Files\Java\jdk-19\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\management_ext.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\include\win32\jawt_md.h MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\instrument.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.editpad\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.jconsole\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\jmods\jdk.management.jmod MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.prefs\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.se\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.crypto.cryptoki\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\api-ms-win-core-util-l1-1-0.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.net.http\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.hotspot.agent\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\release MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\net.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.xml\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.compiler\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.crypto.ec\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\saproc.dll MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.base\unicode.md MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\java.scripting\LICENSE MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.dynalink\dynalink.md MsiExec.exe File created C:\Program Files\Java\jdk-19\legal\jdk.jdwp.agent\COPYRIGHT MsiExec.exe File created C:\Program Files\Java\jdk-19\bin\management_agent.dll MsiExec.exe -
Drops file in Windows directory 34 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSI228B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI23B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2406.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2571.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3577.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3606.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSID49.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2C87.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI35C6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3626.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI37AF.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{5E32314F-F4C9-59D1-A229-BC58CEA0D74A} msiexec.exe File opened for modification C:\Windows\Installer\MSI337E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI24C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2522.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI338F.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI222C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI332F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI33AF.tmp msiexec.exe File created C:\Windows\Installer\e5807fa.msi msiexec.exe File created C:\Windows\Installer\e5807fc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2358.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2465.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI34F9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3636.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3637.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2111.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI21CD.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5807fa.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI33BF.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI22EA.tmp msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
msiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msiexec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msiexec.exe -
Modifies data under HKEY_USERS 14 IoCs
Processes:
MsiExec.exemsiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Console MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Control Panel MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Environment MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\EUDC MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\System MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Keyboard Layout MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Printers MsiExec.exe -
Modifies registry class 35 IoCs
Processes:
msiexec.exeMsiExec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009\F41323E59C4F1D952A92CB85EC0A7DA4 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.jar MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\ProductIcon = "C:\\Program Files\\Java\\jdk-19\\\\bin\\java.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Applications\java.exe MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\jarfile\shell\open\command\ = "\"C:\\Program Files\\Java\\jdk-19\\bin\\javaw.exe\" -jar \"%1\" %*" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\ProductName = "Java(TM) SE Development Kit 19.0.2 (64-bit)" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\Version = "318767106" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\Media\2 = "DISK1;1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Applications\javaw.exe MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F41323E59C4F1D952A92CB85EC0A7DA4 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4F4A3A46297B6D117AA8000B0D021009 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\PackageName = "jdk19.0.264.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\LocalLow\\Oracle\\Java\\jdk19.0.2_x64\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\jarfile\ = "Executable Jar File" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F41323E59C4F1D952A92CB85EC0A7DA4\ToolsFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\PackageCode = "B281DDAB94D4DFF4D9529228B6C19A6F" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\jarfile\shell\open\command MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\LocalLow\\Oracle\\Java\\jdk19.0.2_x64\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.jar\ = "jarfile" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\java.exe\IsHostApp MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\jarfile MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F41323E59C4F1D952A92CB85EC0A7DA4\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\javaw.exe\IsHostApp MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exemsiexec.exepid process 3136 powershell.exe 3136 powershell.exe 4520 msiexec.exe 4520 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exemsiexec.exemsiexec.exedescription pid process Token: SeDebugPrivilege 3136 powershell.exe Token: SeSecurityPrivilege 4520 msiexec.exe Token: SeShutdownPrivilege 3264 msiexec.exe Token: SeIncreaseQuotaPrivilege 3264 msiexec.exe Token: SeCreateTokenPrivilege 3264 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3264 msiexec.exe Token: SeLockMemoryPrivilege 3264 msiexec.exe Token: SeIncreaseQuotaPrivilege 3264 msiexec.exe Token: SeMachineAccountPrivilege 3264 msiexec.exe Token: SeTcbPrivilege 3264 msiexec.exe Token: SeSecurityPrivilege 3264 msiexec.exe Token: SeTakeOwnershipPrivilege 3264 msiexec.exe Token: SeLoadDriverPrivilege 3264 msiexec.exe Token: SeSystemProfilePrivilege 3264 msiexec.exe Token: SeSystemtimePrivilege 3264 msiexec.exe Token: SeProfSingleProcessPrivilege 3264 msiexec.exe Token: SeIncBasePriorityPrivilege 3264 msiexec.exe Token: SeCreatePagefilePrivilege 3264 msiexec.exe Token: SeCreatePermanentPrivilege 3264 msiexec.exe Token: SeBackupPrivilege 3264 msiexec.exe Token: SeRestorePrivilege 3264 msiexec.exe Token: SeShutdownPrivilege 3264 msiexec.exe Token: SeDebugPrivilege 3264 msiexec.exe Token: SeAuditPrivilege 3264 msiexec.exe Token: SeSystemEnvironmentPrivilege 3264 msiexec.exe Token: SeChangeNotifyPrivilege 3264 msiexec.exe Token: SeRemoteShutdownPrivilege 3264 msiexec.exe Token: SeUndockPrivilege 3264 msiexec.exe Token: SeSyncAgentPrivilege 3264 msiexec.exe Token: SeEnableDelegationPrivilege 3264 msiexec.exe Token: SeManageVolumePrivilege 3264 msiexec.exe Token: SeImpersonatePrivilege 3264 msiexec.exe Token: SeCreateGlobalPrivilege 3264 msiexec.exe Token: SeCreateTokenPrivilege 3264 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3264 msiexec.exe Token: SeLockMemoryPrivilege 3264 msiexec.exe Token: SeIncreaseQuotaPrivilege 3264 msiexec.exe Token: SeMachineAccountPrivilege 3264 msiexec.exe Token: SeTcbPrivilege 3264 msiexec.exe Token: SeSecurityPrivilege 3264 msiexec.exe Token: SeTakeOwnershipPrivilege 3264 msiexec.exe Token: SeLoadDriverPrivilege 3264 msiexec.exe Token: SeSystemProfilePrivilege 3264 msiexec.exe Token: SeSystemtimePrivilege 3264 msiexec.exe Token: SeProfSingleProcessPrivilege 3264 msiexec.exe Token: SeIncBasePriorityPrivilege 3264 msiexec.exe Token: SeCreatePagefilePrivilege 3264 msiexec.exe Token: SeCreatePermanentPrivilege 3264 msiexec.exe Token: SeBackupPrivilege 3264 msiexec.exe Token: SeRestorePrivilege 3264 msiexec.exe Token: SeShutdownPrivilege 3264 msiexec.exe Token: SeDebugPrivilege 3264 msiexec.exe Token: SeAuditPrivilege 3264 msiexec.exe Token: SeSystemEnvironmentPrivilege 3264 msiexec.exe Token: SeChangeNotifyPrivilege 3264 msiexec.exe Token: SeRemoteShutdownPrivilege 3264 msiexec.exe Token: SeUndockPrivilege 3264 msiexec.exe Token: SeSyncAgentPrivilege 3264 msiexec.exe Token: SeEnableDelegationPrivilege 3264 msiexec.exe Token: SeManageVolumePrivilege 3264 msiexec.exe Token: SeImpersonatePrivilege 3264 msiexec.exe Token: SeCreateGlobalPrivilege 3264 msiexec.exe Token: SeCreateTokenPrivilege 3264 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3264 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msiexec.exepid process 3264 msiexec.exe 3264 msiexec.exe 3264 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
powershell.exejdk-19.exejdk-19.exemsiexec.exejava.exejava.exedescription pid process target process PID 3136 wrote to memory of 1932 3136 powershell.exe jdk-19.exe PID 3136 wrote to memory of 1932 3136 powershell.exe jdk-19.exe PID 1932 wrote to memory of 5000 1932 jdk-19.exe jdk-19.exe PID 1932 wrote to memory of 5000 1932 jdk-19.exe jdk-19.exe PID 5000 wrote to memory of 3264 5000 jdk-19.exe msiexec.exe PID 5000 wrote to memory of 3264 5000 jdk-19.exe msiexec.exe PID 4520 wrote to memory of 1408 4520 msiexec.exe MsiExec.exe PID 4520 wrote to memory of 1408 4520 msiexec.exe MsiExec.exe PID 4520 wrote to memory of 2444 4520 msiexec.exe srtasks.exe PID 4520 wrote to memory of 2444 4520 msiexec.exe srtasks.exe PID 4520 wrote to memory of 2944 4520 msiexec.exe MsiExec.exe PID 4520 wrote to memory of 2944 4520 msiexec.exe MsiExec.exe PID 4520 wrote to memory of 4112 4520 msiexec.exe MsiExec.exe PID 4520 wrote to memory of 4112 4520 msiexec.exe MsiExec.exe PID 3136 wrote to memory of 3008 3136 powershell.exe java.exe PID 3136 wrote to memory of 3008 3136 powershell.exe java.exe PID 3136 wrote to memory of 4460 3136 powershell.exe java.exe PID 3136 wrote to memory of 4460 3136 powershell.exe java.exe PID 4460 wrote to memory of 4896 4460 java.exe java.exe PID 4460 wrote to memory of 4896 4460 java.exe java.exe PID 3008 wrote to memory of 3872 3008 java.exe java.exe PID 3008 wrote to memory of 3872 3008 java.exe java.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Burpy-main\Windows_setup.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\Burpy-main\jdk-19.exe"C:\Users\Admin\AppData\Local\Temp\Burpy-main\jdk-19.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\jds240625390.tmp\jdk-19.exe"C:\Users\Admin\AppData\Local\Temp\jds240625390.tmp\jdk-19.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jdk19.0.2_x64\jdk19.0.264.msi" WRAPPER=14⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3264
-
-
-
-
C:\Program Files\Common Files\Oracle\Java\javapath\java.exe"C:\Program Files\Common Files\Oracle\Java\javapath\java.exe" -jar New-loader.jar2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Program Files\Java\jdk-19\bin\java.exe"C:\Program Files\Java\jdk-19\bin\java.exe" -jar New-loader.jar3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3872
-
-
-
C:\Program Files\Common Files\Oracle\Java\javapath\java.exe"C:\Program Files\Common Files\Oracle\Java\javapath\java.exe" --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:New-loader.jar -noverify -jar burpsuite_pro.jar2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Program Files\Java\jdk-19\bin\java.exe"C:\Program Files\Java\jdk-19\bin\java.exe" --add-opens=java.desktop/javax.swing=ALL-UNNAMED --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.tree=ALL-UNNAMED --add-opens=java.base/jdk.internal.org.objectweb.asm.Opcodes=ALL-UNNAMED -javaagent:New-loader.jar -noverify -jar burpsuite_pro.jar3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4896
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 31C8DF051237712B10A1E08D38249F80 C2⤵
- Loads dropped DLL
PID:1408
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2444
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 480E49546A7808D2BD7191B708E505062⤵
- Loads dropped DLL
PID:2944
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 2691E32491690FA22791D931520810B5 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:4112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD52c46315d44449fc432d55619bbdcb6cc
SHA16104b71ff3c95e97186528c155b5a597bd543406
SHA2562c948c6ee6689e4c1ce712cb2e81ffc390168fdcd5489ab59c9a9631bbaa919d
SHA5126da4af621779ba932c13f396a3b249d30ce3271c9b66b8d238d49d727b7c2f6baa0d494b725ccd6cfc5b5ff062c09145fbaa6f4fe251133bb9198635896cfb73
-
Filesize
6KB
MD57369866495acb2d7e57397f06a3ab0ba
SHA1e75e828ba2898c74b4a682ce5291a69acf9cc55a
SHA2564d156eecbf6ca462d8cf772552fff874b167f87def9566837fb8e4fb347f29a5
SHA5126c1ae5229953259a258bf140241afa9dc50b642dbb5a11c183c8920678292266aecc26dd1254c3ce9184fe08c3068e2183a694a9a06f5972cc535015461ff825
-
Filesize
71KB
MD5d0f2ded56013e0f7beff01e7955d980c
SHA12c27d8f6bffa6ee538a43daba9cb0fac07abb146
SHA2560a6b0bca5086994476cac894dc945eee43ede4e2f266435b5c812db54fec06f9
SHA51219803c8222f3923d2813187198e79a4d8f35622694a3a36a5c5f43f9cde397f8fdfdd54293dd909897dd56712befe51263cbeb21afb8a390c01410fe0446ff74
-
Filesize
35B
MD54586c3797f538d41b7b2e30e8afebbc9
SHA13419ebac878fa53a9f0ff1617045ddaafb43dce0
SHA2567afb3a2dc57cb16223dddc970e0b464311e5311484c793abf9327a19ef629018
SHA512f2c722ae80d2c0dcdb30a6993864eb90b85be5311261012d4585c6595579582d1b37323613f5417d189adcd096fa948e0378c1e6c59761bf94d65c0a5c2f2fd3
-
Filesize
33B
MD516989bab922811e28b64ac30449a5d05
SHA151ab20e8c19ee570bf6c496ec7346b7cf17bd04a
SHA25686e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192
SHA51286571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_4E75C8005B53AA371E24DB28B7200E63
Filesize727B
MD58c4490bfed0c55aad8293c94b0798275
SHA102520f22bba6701cba5b08c8010cb3d6437b9c5e
SHA25693b6267ebf74cfb0aa57ef3380931f530f6a36c5f2f7df673fbe259cb8a2f01a
SHA5125674de30201161d51b50ff697a2443b8f2363f60d34cb2e488100087c8b548cc4b8b2412516512d30ae3814cc18e71a876c9b07b0e0ad59d02871af55ac964c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_4E75C8005B53AA371E24DB28B7200E63
Filesize404B
MD5f1cf94bebc863875ddfae91cc46ac7ab
SHA1018ebaa0d665edb5b3ac6901b96786b3ecef8192
SHA256a23d76d7aec5f9832bbcd9eb8e9bfbf89c6cad00bd566176f29604787d18afc8
SHA5123f66f7d242879e4ca1a6770388d8f220e7928581de372ed30b9aae41e1c682b49525947c1c265904f0450d4b4b8e2fd1e914b36b022794d654c88f201e045766
-
Filesize
1KB
MD5fe68e8d1bd0089533d36b5c34c4557c0
SHA10f3336d65d90224b5a6b73acc78e4ccffcb495ad
SHA256b34819e94ccceab4006afde60438a1059c09914db563b3c486348ad8b03772e3
SHA512db3f049768ab92a5df7fb761a6215a16b815986fcbf78a2882644c5eb8ffcb2f3fe98c42ec10c3bf11a113705d60f22cd3ae77ac1b254de6e157d0d13e4a2207
-
Filesize
3KB
MD50074575066943ea1bcc85321e49e4049
SHA190791984351480950320f31b035ab17fbce02e5f
SHA256369c152268d4075a533407860505c9d029805ac2629b84aa84d0aefbe04e2c1e
SHA5126de3400ba0a38d5d6869add3217d9ace983f0acb3d5ace5fc9519b28598f58399d6eb1e900f39451a2d754720a717e2f6e632d48d8824f8afe792d21dca14dc3
-
Filesize
4KB
MD54cecfd7fef407cf2482bff15beed8e4b
SHA1d99b44dc282f9458eab50d9c2b2b6d10c70c9026
SHA25613c8534c523aa4f912ca22b329f18b1df248c743505074d000ec59e2e650e547
SHA512e66d880727011e2cf7683738e2a88c2fc1abe966ac0d13db00f88e8c0c59a724db802a689ca19f9cfc644c49e97571eeea0ebe725edb02dd44e6e8135fb33e58
-
Filesize
894KB
MD5d849eed8fef39365cb0987f2c3d1c26f
SHA125ad42230ba2d0f163649f560ec09250d60f263c
SHA2569ffced196504a78813600ad96108f45ed4667c13dc0ea545b0444d923b871650
SHA5128b418c1f71c6d9b8c922d1634258132a0cc280ff90272b042cbfcea67c8576bb8db38a595fe27d65e90275d9e5d52c8dd5bbdff52e71c5d5f7e576685352184b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
309KB
MD530913a952586800916d6a591c05069f1
SHA12b76940dc107bf7a093c60fa45fa5514f5c02bea
SHA256d227f2f58a898f27ed47818fc83d4851659146491cc30228e368ebc762b58e8c
SHA51271f0cd94bc59d7d6ed61711ecc7527d03d527e3073e9861445d118caf4443aa0f76849006661634926a3e7cba32508b0e6d0b4516cddb43791f77b99951320d3
-
Filesize
313KB
MD5d85baccf3add1c404f8d30ba284c5fe4
SHA1a3183d1f96742058503a3ada2953f36c97272834
SHA25675e72823c8e8bd2e6af57a3e7a3dcc481412ff3bbc2a67ab2a368233aeb32825
SHA51234a8b7a9311ba03142cf87ac97df7ff32ca77b3bb6f3557a384785dcfda1bb865cbe1d16e04988275648c91c0021595c65f752ae2a5baeb0fa025dd720da4b57
-
Filesize
314KB
MD5ae46cafe672175bd3afbe8b7429de45e
SHA188b9af10c737e698cbcdfadc29c38c2fc1a94a84
SHA25697ed9a8db17275b9d2104d02a9da3d6f3bc63226d1011f2c547039676f813e4f
SHA5124c4e196cf16dd46a8688f2877ec88b1d3b25d925dbf8c2b0b83e8e4a2e092ce49558c8db1502e7fe60e367a960dc48d007dc7e5749d6f80fa5450b47ca9db4c3
-
Filesize
296KB
MD55179c3d3e17d3d3975f24b06dd0d8ea3
SHA178aa176a93556d30a55d4471fdb518c26543a832
SHA2563c05bc2cac7afc497531dc1cb068d947e6af1a496a5a931b787d7a8a76d46b36
SHA51292a8a969a39db7559cd6ba46e80f6e3d39328ed6c05f16dbbb7097713822d45eec42d21ba09233996573f2a8c617c38f13ceba65656e59a4e0dcf57466826ef5
-
Filesize
302KB
MD58daec50c08a0be5d3fa75b54e6e5cfe8
SHA1a9a2b7568f1c4ffe6ba1448333bd18e3514a0ca5
SHA256c6ddffc17613426f7d783af8b241a7f6df5b66d4fd6a613867d6ade68b719515
SHA5128ec4d50b97f2522fbe0e0986125e4adee623196ebee44d9ac04a9890278acb7cd58ec9a6ab9656c9884d3d76b559ee5739f5ddaa49829571ddf6a0b32d3ee157
-
Filesize
23.7MB
MD5632d49aeee73014f9b3750c48335dab7
SHA11d6d680f2ded524095b8cfdbfe8c54aa4cc37639
SHA2564b4f6b573be265ef4752c101429fe3366e45c9ea9c01c36a456db8a1b377670d
SHA512847926ea2260e8db554699a898109fc27a9d1cfbcb8261c578e125ad98d07447cf343d1c5a5e0dd546c5d437433cb09a19c69b738ee4903a649cb6549d431c7f
-
\??\Volume{8ccc3c3f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{11936229-61f0-4fb3-b5d1-323cc8dbb547}_OnDiskSnapshotProp
Filesize6KB
MD5937dddee0e58d38d5ecef9b71e97a78d
SHA1cec08947553e57e3673d1327309b1d8746998bf4
SHA2562c752915bed704e8e87f4898e15fe86638b30b5e5584c05dbbf82df87f4509a8
SHA51271a537f3087aa5712e91ca458d559454d96600a16a527e60054c3432c868da8d746e195e2bc538af6f9ace07d01dd5c4752f2b2e55bafa989cb25dd1347bc720