Analysis
-
max time kernel
35s -
max time network
39s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
05/09/2024, 10:32
Static task
static1
Behavioral task
behavioral1
Sample
EZFN_Beta_2024-07-25.msi
Resource
win11-20240802-en
General
-
Target
EZFN_Beta_2024-07-25.msi
-
Size
100.9MB
-
MD5
529afe85dcf04f83ecf7293132bcd12d
-
SHA1
55e4b6de81aa037f4a16c9078f754d1abec13591
-
SHA256
ce575ec05de517c1816ca656d82a7a77db6d647d6ce8010249a8f3a3590b87a1
-
SHA512
65a9e76206fed1f4b2041ef8fa0dce18c768a7d7912922a0287c14a8dbb656d535f8a4abe59e6fd2d0d31293047970c511491bedf86a9de2759be3ab6e86efa0
-
SSDEEP
3145728:jqv7IkOmInamrRNl2vmVIsRQDwXLP1K7dG:WUkOdnt2ObXLP1Kd
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Drops file in Program Files directory 29 IoCs
description ioc Process File created C:\Program Files\EZFN Launcher\_up_\public\BricolageGrotesque-VariableFont_opsz,wdth,wght.ttf msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\favicon.ico msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\vercel.svg msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season2.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season9.webp msiexec.exe File created C:\Program Files\EZFN Launcher\Uninstall EZFN Launcher.lnk msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\EACVersions\7.40-CL-5046157-EAC.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season4.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\next.svg msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season8.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\fortnite-windows-ezfn-patch-hybrid.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season5.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\FiraCode-VariableFont_wght.ttf msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\EZInstaller.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\Inter-VariableFont_slnt,wght.ttf msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\default_skin.png msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season3.webp msiexec.exe File created C:\Program Files\EZFN Launcher\EZFN Launcher.exe msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season11.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season15.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\EOSSDK-Win64-Shipping.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season7.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\fortnite-windows-ezfn-patch-ogfn.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\MemoryLeakFixer.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\EACVersions\4.2-CL-4072250-EAC.enc msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season6.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season10.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season1.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\fortnite-windows-orion-patch-ogfn.enc msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e57d6b9.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\SystemTemp\~DF36B18D16E34DABF4.TMP msiexec.exe File created C:\Windows\Installer\{F7BF51A3-DF62-4460-ADA4-BC8BB7A70916}\ProductIcon msiexec.exe File created C:\Windows\Installer\e57d6b9.msi msiexec.exe File created C:\Windows\SystemTemp\~DF9DBB0358EECE2D6F.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSID949.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{F7BF51A3-DF62-4460-ADA4-BC8BB7A70916} msiexec.exe File opened for modification C:\Windows\Installer\{F7BF51A3-DF62-4460-ADA4-BC8BB7A70916}\ProductIcon msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e57d6bb.msi msiexec.exe File created C:\Windows\SystemTemp\~DF32336F5FE0B943C1.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFD13F608F8D3BC1FC.TMP msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1804 EZFN Launcher.exe 4136 EZFN Launcher.exe -
Loads dropped DLL 2 IoCs
pid Process 108 MsiExec.exe 108 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3788 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4360 msedgewebview2.exe 2700 msedgewebview2.exe 912 msedgewebview2.exe 3960 msedgewebview2.exe 4408 msedgewebview2.exe 1340 msedgewebview2.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 26 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3A15FB7F26FD0644DA4ACBB87B7A9061\Environment = "MainProgram" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\148EDAE345EAC3E54B1170CBD502D298 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3A15FB7F26FD0644DA4ACBB87B7A9061\ShortcutsFeature = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3A15FB7F26FD0644DA4ACBB87B7A9061\External msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\ProductName = "EZFN Launcher" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\Version = "16842761" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3A15FB7F26FD0644DA4ACBB87B7A9061 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList\PackageName = "EZFN_Beta_2024-07-25.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList\Media\1 = ";" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\ProductIcon = "C:\\Windows\\Installer\\{F7BF51A3-DF62-4460-ADA4-BC8BB7A70916}\\ProductIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\148EDAE345EAC3E54B1170CBD502D298\3A15FB7F26FD0644DA4ACBB87B7A9061 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\PackageCode = "FB026A6354108134C8251BE0898CCF1B" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3A15FB7F26FD0644DA4ACBB87B7A9061\MainProgram msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3A15FB7F26FD0644DA4ACBB87B7A9061\Language = "0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1924 msiexec.exe 1924 msiexec.exe 4568 msedgewebview2.exe 4568 msedgewebview2.exe 564 msedgewebview2.exe 564 msedgewebview2.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3856 msedgewebview2.exe 2120 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3788 msiexec.exe Token: SeIncreaseQuotaPrivilege 3788 msiexec.exe Token: SeSecurityPrivilege 1924 msiexec.exe Token: SeCreateTokenPrivilege 3788 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3788 msiexec.exe Token: SeLockMemoryPrivilege 3788 msiexec.exe Token: SeIncreaseQuotaPrivilege 3788 msiexec.exe Token: SeMachineAccountPrivilege 3788 msiexec.exe Token: SeTcbPrivilege 3788 msiexec.exe Token: SeSecurityPrivilege 3788 msiexec.exe Token: SeTakeOwnershipPrivilege 3788 msiexec.exe Token: SeLoadDriverPrivilege 3788 msiexec.exe Token: SeSystemProfilePrivilege 3788 msiexec.exe Token: SeSystemtimePrivilege 3788 msiexec.exe Token: SeProfSingleProcessPrivilege 3788 msiexec.exe Token: SeIncBasePriorityPrivilege 3788 msiexec.exe Token: SeCreatePagefilePrivilege 3788 msiexec.exe Token: SeCreatePermanentPrivilege 3788 msiexec.exe Token: SeBackupPrivilege 3788 msiexec.exe Token: SeRestorePrivilege 3788 msiexec.exe Token: SeShutdownPrivilege 3788 msiexec.exe Token: SeDebugPrivilege 3788 msiexec.exe Token: SeAuditPrivilege 3788 msiexec.exe Token: SeSystemEnvironmentPrivilege 3788 msiexec.exe Token: SeChangeNotifyPrivilege 3788 msiexec.exe Token: SeRemoteShutdownPrivilege 3788 msiexec.exe Token: SeUndockPrivilege 3788 msiexec.exe Token: SeSyncAgentPrivilege 3788 msiexec.exe Token: SeEnableDelegationPrivilege 3788 msiexec.exe Token: SeManageVolumePrivilege 3788 msiexec.exe Token: SeImpersonatePrivilege 3788 msiexec.exe Token: SeCreateGlobalPrivilege 3788 msiexec.exe Token: SeCreateTokenPrivilege 3788 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3788 msiexec.exe Token: SeLockMemoryPrivilege 3788 msiexec.exe Token: SeIncreaseQuotaPrivilege 3788 msiexec.exe Token: SeMachineAccountPrivilege 3788 msiexec.exe Token: SeTcbPrivilege 3788 msiexec.exe Token: SeSecurityPrivilege 3788 msiexec.exe Token: SeTakeOwnershipPrivilege 3788 msiexec.exe Token: SeLoadDriverPrivilege 3788 msiexec.exe Token: SeSystemProfilePrivilege 3788 msiexec.exe Token: SeSystemtimePrivilege 3788 msiexec.exe Token: SeProfSingleProcessPrivilege 3788 msiexec.exe Token: SeIncBasePriorityPrivilege 3788 msiexec.exe Token: SeCreatePagefilePrivilege 3788 msiexec.exe Token: SeCreatePermanentPrivilege 3788 msiexec.exe Token: SeBackupPrivilege 3788 msiexec.exe Token: SeRestorePrivilege 3788 msiexec.exe Token: SeShutdownPrivilege 3788 msiexec.exe Token: SeDebugPrivilege 3788 msiexec.exe Token: SeAuditPrivilege 3788 msiexec.exe Token: SeSystemEnvironmentPrivilege 3788 msiexec.exe Token: SeChangeNotifyPrivilege 3788 msiexec.exe Token: SeRemoteShutdownPrivilege 3788 msiexec.exe Token: SeUndockPrivilege 3788 msiexec.exe Token: SeSyncAgentPrivilege 3788 msiexec.exe Token: SeEnableDelegationPrivilege 3788 msiexec.exe Token: SeManageVolumePrivilege 3788 msiexec.exe Token: SeImpersonatePrivilege 3788 msiexec.exe Token: SeCreateGlobalPrivilege 3788 msiexec.exe Token: SeCreateTokenPrivilege 3788 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3788 msiexec.exe Token: SeLockMemoryPrivilege 3788 msiexec.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 3788 msiexec.exe 3788 msiexec.exe 1804 EZFN Launcher.exe 3856 msedgewebview2.exe 3856 msedgewebview2.exe 4136 EZFN Launcher.exe 2120 msedgewebview2.exe 2120 msedgewebview2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 108 1924 msiexec.exe 84 PID 1924 wrote to memory of 108 1924 msiexec.exe 84 PID 1924 wrote to memory of 108 1924 msiexec.exe 84 PID 1924 wrote to memory of 1484 1924 msiexec.exe 88 PID 1924 wrote to memory of 1484 1924 msiexec.exe 88 PID 108 wrote to memory of 1804 108 MsiExec.exe 91 PID 108 wrote to memory of 1804 108 MsiExec.exe 91 PID 1804 wrote to memory of 3856 1804 EZFN Launcher.exe 92 PID 1804 wrote to memory of 3856 1804 EZFN Launcher.exe 92 PID 3856 wrote to memory of 4900 3856 msedgewebview2.exe 93 PID 3856 wrote to memory of 4900 3856 msedgewebview2.exe 93 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 2700 3856 msedgewebview2.exe 94 PID 3856 wrote to memory of 4568 3856 msedgewebview2.exe 95 PID 3856 wrote to memory of 4568 3856 msedgewebview2.exe 95 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 PID 3856 wrote to memory of 912 3856 msedgewebview2.exe 96 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\EZFN_Beta_2024-07-25.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3788
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 25830D2BED49F54A008E51584A7955EE C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Program Files\EZFN Launcher\EZFN Launcher.exe"C:\Program Files\EZFN Launcher\EZFN Launcher.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --no-proxy-server --lang=en-US --mojo-named-platform-channel-pipe=1804.1684.61391500175973311894⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7fff537a3cb8,0x7fff537a3cc8,0x7fff537a3cd85⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1924,17704667464446651493,8173823811776157869,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:25⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2700
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,17704667464446651493,8173823811776157869,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2180 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,17704667464446651493,8173823811776157869,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2476 /prefetch:85⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:912
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1924,17704667464446651493,8173823811776157869,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3960
-
-
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1484
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2352
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3512
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1128
-
C:\Program Files\EZFN Launcher\EZFN Launcher.exe"C:\Program Files\EZFN Launcher\EZFN Launcher.exe"1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4136 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --no-proxy-server --lang=en-US --mojo-named-platform-channel-pipe=4136.3580.149080679690067791912⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2120 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0x100,0x194,0x7fff537a3cb8,0x7fff537a3cc8,0x7fff537a3cd83⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1796,2112934437933540193,7719897546192216793,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1808 /prefetch:23⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4408
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1796,2112934437933540193,7719897546192216793,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2324 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:564
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1796,2112934437933540193,7719897546192216793,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2640 /prefetch:83⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1340
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1796,2112934437933540193,7719897546192216793,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.1.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:13⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4360
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4052
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
26KB
MD5ff2821b13e74977d0880deb77e015ca7
SHA147419009cc108b6d6e204344af3b33caef445970
SHA2561bfb5d033c30e6a091659a5164da15fb960416b02540bc669e8687a587ed383d
SHA512dba998c467ea72b66e60a25e68da065789435359999124be197b75105de726375948cb62615371965effa4facad05979bd8d50dad127fc771c1a2dace4828217
-
Filesize
2KB
MD55c4dd323ea9e75dae0193ef5f8892b30
SHA1cf4434c15f03f800a7258670f9a262b5ccfd655c
SHA256e5cc00c173f4453067533691b9f601b92188ee77c528f28f235cf685be34c800
SHA5128590a4b30bdac2803e487e694e15548b76bbb1d1ff661468531b8ecadff2b680a180c7bc6f93d8e2668caa726c0dc839e8cc77933dd46e8679247714cb9eee29
-
Filesize
1KB
MD5afcdb063986fba73a00038168979f26b
SHA1bd4ab1c017fcd39f03c938e004746e936e837aec
SHA256865df4923bf68a88b5938de42436d607272b8371d645584a06f91b8254f99d68
SHA512c4416f4da82679a8a139044b2a1b30815975c139637fd8245f44d3177bf7e654212f82cec3e183cae45a9ea062c82fb02ac220081ec75a6e78d0c5fe01a2d0e9
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
8KB
MD5bc68b0133db5dd8b47b0b73486568d38
SHA1bea436f37b8ea7271d7db18b35d8df18abc9e7e2
SHA256306a6429dfa180ddc1a2a095c8043bcf406ca12220c80366d7312bd4579a5adc
SHA512883b9d2539aebf2189faaed76b714ffd138c87b04168435f2b4d309783acbff1b5ee37064af525c8df07fe80214d9caf0c3126f2882b58f8afcfff053dc93b25
-
Filesize
152B
MD57d824ad60e5723caf8d58eae18838efd
SHA1ac097fa149c86385c015b33e493821b8bff3ce06
SHA256956d82df5be348ed08bae9a50fa128b886292c68a11c0e91f79e938c52105fba
SHA5124d70fdf465fbf7d9485b5ae4849b796f642b5562f196f8cf4d66b4a858426959c2c3c51fdaa8210362be1bd379e0004b1480809bfd12a6ebb3978126fcef3535
-
Filesize
152B
MD5b20e0145911fd85cf68f007da1fd73a2
SHA1b0bd75c02045460eee3bf6738588eb1614175511
SHA256ecb1bd3cce6dae8fc20dab963f16c201fb5f78378394875515e8fa309a9ed6b5
SHA5123734846bbf9280dcd63ff732e0ce36fd2a443615a4bc33472e5df9bf92e1a420b8659d0ee2d664baba475f9b31d87c7e0e0b0c1af1269b4add2fd88e40de1d63
-
Filesize
152B
MD5e4d3e0a950030abc4f7aeb51bdd9b838
SHA117b211d9919ccf41d536f54ad59dface6595fb17
SHA2565194484254993ba5b1852a6d3c0e607ae80fa2804a5f9aaf0c6a9486a4df38b7
SHA51236afe02312ab7e58fdbfda7526f83e6c773bfe34254a005c49ce10411bad227733c21f6424f989d40187121918dcb0c965f845e85d37fd938687d4acb06a80d5
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
48B
MD55556149e6bb6d19c52ff700ca937263e
SHA16ce845b5c0b3567571fa5ca0842abf8407a29c3b
SHA2563cc24e45f5e0db660ffaf2f38d9207acefc6d807479af7b9fc511c3c7b3268a7
SHA512a08e3e67a796e07575d88a5b480378df636967500c0e3bd1b42fb18aba671234a66fe986e0675b3d067dd61f14d51e972e59b271679b86b83bb497b86ef1e47b
-
Filesize
20KB
MD55688ce73407154729a65e71e4123ab21
SHA19a2bb4125d44f996af3ed51a71ee6f8ecd296bd7
SHA256be1b822e970dfe1a120d248db7000eaf799bd6531929a1308676c70fe1608d60
SHA512eb6452b23ea36c39d03ead154185616c13583f12f382cb2456beeb1ba6e5febdfd2a6f1064283cf115ad1c517dbf409777cdacb128e00c9d3f401335db355537
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD5ffe58916fee7cf30187a57e905c7ee5c
SHA109093f6acd2032940ff5d9b8b9a2efffcb28b7a9
SHA256bbdcc594a7ec3bbde499e5ce857add191aa753e25a51e37ee6d162c86d02a048
SHA51284320c2be3d2eda443ac1043b9b358d0c978a133f7a0d582cf9972f1331405b034ad6a4026b39052f3c2bcdcc451d7e59018ba3a7cd77113b059cef3f8f1ed4d
-
Filesize
116KB
MD54e2922249bf476fb3067795f2fa5e794
SHA1d2db6b2759d9e650ae031eb62247d457ccaa57d2
SHA256c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1
SHA5128e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
281B
MD56b1f53195e2059e9bd2687343ebdfbe9
SHA1553b934a8d2b4781e208b064472e63762b86f67e
SHA25648cf2a6b3c0ada07e8db0db5352a47c423931a4c6242cf16bd14efe344e2bb33
SHA512394b76e0eb998a12685d4aa917f6bc65c2e1a58287c18953c621bd7c939cd641c96fa63861814d73787707c46d70e06056782d2e5c3b2876471045f78e9f1f89
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
76KB
MD5cf7ac318453f6b64b6dc186489ff4593
SHA1b405c8e0737be8e16a08556757dc817bd02af025
SHA256634434e865f1ba1b90039bd5afd8f01bad6d278377106022ea2a9c2d8778d31a
SHA512b64e484d16222d8de31f53cd60b719b7d855bbc552a7d052e202382bc3013e0edaceb31e3a287f2ea6b7117ccfdb8a56ea9d7da78535d2c606183072ecd084e4
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD56be4492f5503ab8b8688ae6181f12422
SHA1da9ffdb236b1ff5b36266684aebb73ea200d57e8
SHA2561057d5735fb36ae27c843385b3be27b665b3f89d578b8cc10d1a6f6e42c47bba
SHA5120ef76ba98b6a65dde6b5f2733d7dc311249035b13ed53651f92cdb275c15d3f31cc670636cfe57c550c37566eae4f33baec547a526882c82b94e80e1684875d6
-
Filesize
4KB
MD5d5585ab2b1fda4a98ab7471b5d0462d5
SHA10471aa60f647ed425cb37f800635eb83ee7ce2a6
SHA256f145c417004aca59e39cc67ebca33980680c9585d97a9542be86b396eecc0c86
SHA51286a18f0bfc92d2d2aba681b51eb1268b2c0a616efaf2376d8ad8f9e7bcc702061dbe102a8d7365b4b6a8188910db5acb8f5cd38f5bc661137b3f593959eee4fc
-
Filesize
8KB
MD5b11e11d48eee95c9e6b8e91e5cf417c7
SHA1510326ced465d693c06588ebcf25dd5cc7a0490a
SHA2561ab2bd2a64197351f2d743466ae888f7bd56b68cc5a6364b4e3802cf1f296066
SHA5126c02ceb3c851aa958c68fcc50793ee1269c6e92aac8ae06aaf6e290614858ee6eb32f73db44f0a131f0ad70e3b4906ff48797ceec5c75a5e709cc29a2b268f63
-
Filesize
40B
MD5148079685e25097536785f4536af014b
SHA1c5ff5b1b69487a9dd4d244d11bbafa91708c1a41
SHA256f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8
SHA512c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
295B
MD5ca55d61caba4fabe6fdd2d0d8cbc61b5
SHA1fd3fff47b92371d931b3d195099f57cab14bf174
SHA2566d805527d47d4acec1bc42ac5287e993b86bdb7b3e7a8158be37e6649007781f
SHA512b389e59ab3c9d5761209f36dce9dbdad0d1082edc4d400fb07ad0ee8bc6bbef624cbdffae987b8667adf1b10e8e7b469784e8c9550d484cc049fdd8b8c6b179c
-
C:\Users\Admin\AppData\Local\org.ezfn\EBWebView\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
46B
MD590881c9c26f29fca29815a08ba858544
SHA106fee974987b91d82c2839a4bb12991fa99e1bdd
SHA256a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a
SHA51215f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625
-
Filesize
271B
MD5ecb2a153814fc0c920b6c072b4cd70ff
SHA10fc87cf47689b899c5ca2d29a1da29d0ccf8c2ae
SHA256d510344f2cc9145342cb1d48d0a6a5a384a1b7d4eca28996102b18a6305616d1
SHA512520344f9523cde82160f2f1bd221fc1093b006f430d69f2e862b178d26b2a5b4c8842c5107068a08a7a69b67892fb2a0e122d360737a4c417be3315374a7dc48
-
Filesize
20KB
MD5325ddf165383376a8e530a8288a9fb73
SHA1f451204bb6f3de9de42f27bd887576b083026e87
SHA25653eb4fcb3cbcaacd4d94036c9379715990f86185b8ef7fd18cb27665193da6c8
SHA512edb9c49956741560f40df102b81c3b558b1ae9ce902040f89cecb2fbbf60277dcb73f68d8b7c60340a92c46915828b7a204420292d0a4906ac0e9082943ad528
-
Filesize
128KB
MD5bdb665253ea27ca5c070a0cf511ed267
SHA18aed038fedd8c54cff8acc31968211a74b099d45
SHA256674d1bc5ff1b783e3be57d3d34541b81d1555dcd87d0cdf01a2f7a81707c8749
SHA512e1eaeab5bd334c531a8eba206c8f3eec74289886c6eca9e64f00d285d1a054180b4293a5c2e14edf51e8163d0653f78b0e66efbc6fd077780140cd2f3752b883
-
Filesize
110KB
MD512aff5c24b1e165da94cc9ddef6d752a
SHA1345a57b067d6c7561b149b6a7de1d0cf53e42cc9
SHA256b49ee954c97289b707fcaed55266f7c49720d1c24f4a8872038384155081aabf
SHA512fd584f3d7e3a5603ff2699e1b4930d6594b0ea09c0a194b7329f44d3d4d2e1e985a42ab512afc1b6a0f35412ef839d35f27fab1f6506e871d74c648c3adb0ae6
-
Filesize
44KB
MD5144dfaaa82df72858197f4ef7ddd34f2
SHA1e6bbbc5593c1d782e2d23c6ba6a5f5468e7548fa
SHA256fe2844d9713e3f49ff6e5c6d5e9f3b7af671fe9165cafe01ebbaf61bb1ae84b9
SHA5125a53b1dfd4729dd2cf7c5fb45b4b15e3b1729c7c7dca1a029b39964a6e0f9435bde61ba5c8e7b859254798fa135264c9814533409e5980159e52cdca2b1a5793
-
Filesize
44KB
MD539809b9d787561c2fd5e27b1ed908b5a
SHA11b978a42b7f73ff359700be33733162c4bf2c864
SHA256f0e385323e487359e11c1b01abba8b1c24481e67d057a2639e905d591dcd4662
SHA512c2001ad133812fb941095e7d287ce37715d7afebc9e3a26490f1a3abbc01646c4939daa90338436d1ca7a301b2a9ba43a6fd9fd56d103b3f4022b93073b56327
-
Filesize
264KB
MD58cbaa8e73efcda33618bb06989702bc6
SHA1da59842c19c29b623ca5da7804171544c87c354d
SHA2563ec402e0f86f73021578f77500213168fed7ad254331f70af436081738653446
SHA512f26effbdb6c86b795beafaf53df12723a2f7d038609ad0fb85b8a1a76e363957cf06771d5b0c03f985405bd5c6660884205064f3c7e21bf266a2cd5283246f94
-
Filesize
4.0MB
MD5a2314684f81e4f9e40c3889289c0689b
SHA17e2557b6a514170bb5f390b8224a45b8cd2d6104
SHA2565c790b8978f28f055e0cef032354ee6742c745d132737217fb2f110648393ee3
SHA5121962f0815fcfe751b7abb1012ae9c04ab03b0800e7b21cdabb935fe2f7d9d4e06071a2ed9195b12d21ca8c528019ea989b501aa881ee9c795e032069d6236c64
-
Filesize
256KB
MD5de27e696009483c3615e66fdf86ba15e
SHA1ff10c666b2bb8204d8c1d4f4588f5b1bc817760b
SHA25631f74a64b294b8f120109ec99d97095688a5ff87ef9c7456966b93c835e16ea3
SHA5127590c91ed916067497ce20fe7c255ccf9b917275085d4200fb16ee31e73e2cbb9bb8bf7b1aa7c6a3fc826d6b7610a0f30de0d587c2fb39ffce639e56c08408d2
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
256KB
MD504d6cde5dd6886ecfdce1ca98170d694
SHA1bcabb8e19a4ca7409461c0906839228b1582b075
SHA256c69826ed7e4835b0e5c81418c9d0bda6a1e2916eee4cc150915a8b30fc726827
SHA5121795addd8cc3472756f9bc742e2a35704a2dea686fce6aaee13264e2dd4d16e6624353ad97f44626ee5d38b9fcfd451c40932b06aa9cb96798c2a627b1d0281b
-
Filesize
12.8MB
MD5111b32211cb2456de74106ad521ad3d4
SHA18d86e7f8352f9ad54e6f510303350de61db4163e
SHA256ff0725caecaca8210a1f614101fd6ed873e05af17e682fa124d90e1210ffd691
SHA5123b6cdbc98723a8df5429cafe901b681cc310ca08068da27e5a81e2f5a19ce12221eb8dba9cad538bdb1952fc136d46f49c83b5f5bda6ff8be8c387bdc4058cf7
-
\??\Volume{3a4c38fd-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{b1bdeb6c-819b-4d11-bc24-3082e14284f9}_OnDiskSnapshotProp
Filesize6KB
MD522a34379a28f997b3f5d4655a8da13e5
SHA1a7c1d01f14c53afa2e354d2aa186588f2090fb71
SHA2567d1c74ad5db217315751c1c6226670eae88653c5148245ee27250179b8514583
SHA512ffffb4941efebfcd1addd47542fddecca303d58897af39a7b983af1d7b5ccc0bac24bd18e89ee6e0c80010415006f1af8e74d89c253239e854a066bc2f84cab4