Analysis
-
max time kernel
435s -
max time network
1155s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-11-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
node-v22.11.0-x64.msi
Resource
win11-20241007-en
General
-
Target
node-v22.11.0-x64.msi
-
Size
28.9MB
-
MD5
fa9e1f3064a66913362e9bff7097cef5
-
SHA1
b34f1f9a9f6242c54486a4bc453a9336840b4425
-
SHA256
9eea480bd30c98ae11a97cb89a9278235cbbbd03c171ee5e5198bd86b7965b4b
-
SHA512
ad3e9469326dccac6b49185b5b2814ba700b5d83b4b3ce17f85a9adc5f90bdebf54d79800b253ed5c371ab82d27304841f86ab1a8a3c7ffade8a2d78e55dc99f
-
SSDEEP
786432:EtShU+9S49htlhk3tKuiU9IsO9IP1/lBMS8k4:EAUK/U9IN961/l
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 2 4236 msiexec.exe 3 4236 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files\nodejs\corepack.cmd msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-link.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\pkg.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-ping.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\cliui\node_modules\emoji-regex\LICENSE-MIT.txt msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\node_modules\mkdirp\dist\cjs\src\path-arg.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\processor.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\json-parse-even-better-errors\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\release-please-config.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\whoami.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\pattern.d.ts.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\jsonparse\samplejson\basic.json msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarn msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-shrinkwrap.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\foreground-child\dist\esm\all-signals.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\https-proxy-agent\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\walk-up-path\dist\mjs\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\which\node_modules\isexe\dist\cjs\win32.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\node_modules\cacache\lib\content\read.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\abbrev\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\pnpm.cmd msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm.ps1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\help.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\glob.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\walker.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\unique-filename\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-install-checks\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\read-package-json-fast\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-pack.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-unpublish.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\sbom-spdx.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cidr-regex\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\fs-minipass\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\version-from-tgz.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\cp\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\node_modules\cacache\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\node_modules\minipass-fetch\lib\fetch-error.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\verify\dist\error.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\brace-expansion\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\packaging\utils.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\dist\commonjs\rimraf-windows.d.ts.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\login.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\installed-package-contents\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\dist\esm\index.d.ts.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\signal-exit\dist\mjs\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\dist\lib\corepack.cjs msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\walker.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmversion\lib\read-json.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-profile.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\node_modules\tar\dist\esm\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\diff\array.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\fastest-levenshtein\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\glob\dist\commonjs\index.d.ts.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\http-cache-semantics\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\path-scurry\dist\commonjs\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\cmp.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\node_modules\make-fetch-happen\lib\cache\errors.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\json-stringify-nice\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-package-arg\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\cli\validate-engines.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\metavuln-calculator\lib\advisory.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\node_modules\@npmcli\fs\lib\cp\index.js msiexec.exe -
Drops file in Windows directory 19 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI5FB1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6129.tmp msiexec.exe File created C:\Windows\Installer\e58587d.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI5A02.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5A61.tmp msiexec.exe File created C:\Windows\Installer\{A6C2B110-5934-4A7F-B8C1-51E7CD51FF82}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI83E6.tmp msiexec.exe File created C:\Windows\Installer\e58587b.msi msiexec.exe File opened for modification C:\Windows\Installer\e58587b.msi msiexec.exe File created C:\Windows\Installer\SourceHash{A6C2B110-5934-4A7F-B8C1-51E7CD51FF82} msiexec.exe File created C:\Windows\SystemTemp\~DF5027A5649F34FC1A.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFAAFED48620837744.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFB5B0F7153C83639D.TMP msiexec.exe File opened for modification C:\Windows\Installer\{A6C2B110-5934-4A7F-B8C1-51E7CD51FF82}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSI81F1.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFD225FB7EA719FBB6.TMP msiexec.exe -
Loads dropped DLL 8 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exeMsiExec.exeMsiExec.exepid process 4568 MsiExec.exe 4568 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 3848 MsiExec.exe 1564 MsiExec.exe 688 MsiExec.exe 1372 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMsiExec.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 29 IoCs
Processes:
msiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\NodeRuntime msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\Version = "369819648" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\ProductIcon = "C:\\Windows\\Installer\\{A6C2B110-5934-4A7F-B8C1-51E7CD51FF82}\\NodeIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\npm msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\EnvironmentPath msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\011B2C6A4395F7A48B1C157EDC15FF28 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\corepack msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList\PackageName = "node-v22.11.0-x64.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\011B2C6A4395F7A48B1C157EDC15FF28\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\ProductName = "Node.js" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\PackageCode = "7ADA4E96FE88DF64FB4F54512750A882" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\011B2C6A4395F7A48B1C157EDC15FF28\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1584 msiexec.exe 1584 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 4236 msiexec.exe Token: SeIncreaseQuotaPrivilege 4236 msiexec.exe Token: SeSecurityPrivilege 1584 msiexec.exe Token: SeCreateTokenPrivilege 4236 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4236 msiexec.exe Token: SeLockMemoryPrivilege 4236 msiexec.exe Token: SeIncreaseQuotaPrivilege 4236 msiexec.exe Token: SeMachineAccountPrivilege 4236 msiexec.exe Token: SeTcbPrivilege 4236 msiexec.exe Token: SeSecurityPrivilege 4236 msiexec.exe Token: SeTakeOwnershipPrivilege 4236 msiexec.exe Token: SeLoadDriverPrivilege 4236 msiexec.exe Token: SeSystemProfilePrivilege 4236 msiexec.exe Token: SeSystemtimePrivilege 4236 msiexec.exe Token: SeProfSingleProcessPrivilege 4236 msiexec.exe Token: SeIncBasePriorityPrivilege 4236 msiexec.exe Token: SeCreatePagefilePrivilege 4236 msiexec.exe Token: SeCreatePermanentPrivilege 4236 msiexec.exe Token: SeBackupPrivilege 4236 msiexec.exe Token: SeRestorePrivilege 4236 msiexec.exe Token: SeShutdownPrivilege 4236 msiexec.exe Token: SeDebugPrivilege 4236 msiexec.exe Token: SeAuditPrivilege 4236 msiexec.exe Token: SeSystemEnvironmentPrivilege 4236 msiexec.exe Token: SeChangeNotifyPrivilege 4236 msiexec.exe Token: SeRemoteShutdownPrivilege 4236 msiexec.exe Token: SeUndockPrivilege 4236 msiexec.exe Token: SeSyncAgentPrivilege 4236 msiexec.exe Token: SeEnableDelegationPrivilege 4236 msiexec.exe Token: SeManageVolumePrivilege 4236 msiexec.exe Token: SeImpersonatePrivilege 4236 msiexec.exe Token: SeCreateGlobalPrivilege 4236 msiexec.exe Token: SeCreateTokenPrivilege 4236 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4236 msiexec.exe Token: SeLockMemoryPrivilege 4236 msiexec.exe Token: SeIncreaseQuotaPrivilege 4236 msiexec.exe Token: SeMachineAccountPrivilege 4236 msiexec.exe Token: SeTcbPrivilege 4236 msiexec.exe Token: SeSecurityPrivilege 4236 msiexec.exe Token: SeTakeOwnershipPrivilege 4236 msiexec.exe Token: SeLoadDriverPrivilege 4236 msiexec.exe Token: SeSystemProfilePrivilege 4236 msiexec.exe Token: SeSystemtimePrivilege 4236 msiexec.exe Token: SeProfSingleProcessPrivilege 4236 msiexec.exe Token: SeIncBasePriorityPrivilege 4236 msiexec.exe Token: SeCreatePagefilePrivilege 4236 msiexec.exe Token: SeCreatePermanentPrivilege 4236 msiexec.exe Token: SeBackupPrivilege 4236 msiexec.exe Token: SeRestorePrivilege 4236 msiexec.exe Token: SeShutdownPrivilege 4236 msiexec.exe Token: SeDebugPrivilege 4236 msiexec.exe Token: SeAuditPrivilege 4236 msiexec.exe Token: SeSystemEnvironmentPrivilege 4236 msiexec.exe Token: SeChangeNotifyPrivilege 4236 msiexec.exe Token: SeRemoteShutdownPrivilege 4236 msiexec.exe Token: SeUndockPrivilege 4236 msiexec.exe Token: SeSyncAgentPrivilege 4236 msiexec.exe Token: SeEnableDelegationPrivilege 4236 msiexec.exe Token: SeManageVolumePrivilege 4236 msiexec.exe Token: SeImpersonatePrivilege 4236 msiexec.exe Token: SeCreateGlobalPrivilege 4236 msiexec.exe Token: SeCreateTokenPrivilege 4236 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4236 msiexec.exe Token: SeLockMemoryPrivilege 4236 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4236 msiexec.exe 4236 msiexec.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 1584 wrote to memory of 4568 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 4568 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 1808 1584 msiexec.exe srtasks.exe PID 1584 wrote to memory of 1808 1584 msiexec.exe srtasks.exe PID 1584 wrote to memory of 3848 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 3848 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 1564 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 1564 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 688 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 688 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 688 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 1372 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 1372 1584 msiexec.exe MsiExec.exe PID 1584 wrote to memory of 1372 1584 msiexec.exe MsiExec.exe PID 1372 wrote to memory of 4156 1372 MsiExec.exe cmd.exe PID 1372 wrote to memory of 4156 1372 MsiExec.exe cmd.exe PID 1372 wrote to memory of 4156 1372 MsiExec.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\node-v22.11.0-x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4236
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 95FD7570860F97D02107458A27395A92 C2⤵
- Loads dropped DLL
PID:4568
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1808
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding DE9A991A39C10396DB798EE0252EBC9D2⤵
- Loads dropped DLL
PID:3848
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 435EBD6FAA46407A023985796D333035 E Global\MSI00002⤵
- Loads dropped DLL
PID:1564
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A2BCB07226441D75BAA26A4386F2925D2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:688
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9AB71AEA954955DE4F546E56A2D59D5C C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files\nodejs\install_tools.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:4156
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
935KB
MD57e26b5192c070ac43fab0096517893e2
SHA1fbbae8bf4b8b1cf5e1c933e1ca8a53d96ac61015
SHA2563571138777066ef5de32a8b0e875392f839b9ec22a6dab65032980b3ec3549b5
SHA512e8b4c589cb8fd559789aa4006907418e3d4a846f2fc86a2fe54c5c9b5eae22235f8d44932c86e6bc96dfb52b7d0253d75af41e484f5b2386737fe51835f36fd5
-
Filesize
3KB
MD5be9d6ff7f9f07f2d35e42a397928f165
SHA18bf0944d393e76aae1d8fb370d31b99c9f093d84
SHA2567f34f73126f62888c7354fea6ec4ed48679824e8972ae47f650b520055b8a975
SHA512cf64626dcdd4125a6d4d50b7b57f2c2be80a0af75ef2fbe99fa0871e4a79b472d24664c75f3234ffd59e3dfe6e8de347f956dd2f6c281369459346bcba525c50
-
C:\Program Files\nodejs\node_modules\npm\node_modules\@sigstore\sign\node_modules\@npmcli\fs\LICENSE.md
Filesize818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
11KB
MD5dfc1b916d4555a69859202f8bd8ad40c
SHA1fc22b6ee39814d22e77fe6386c883a58ecac6465
SHA2567b0ce3425a26fdba501cb13508af096ade77e4036dd2bd8849031ddecf64f7c9
SHA5121fbe6bb1f60c8932e4dcb927fc8c8131b9c73afd824ecbabc2045e7af07b35a4155a0f8ad3103bf25f192b6d59282bfc927aead3cb7aaeb954e1b6dbd68369fa
-
Filesize
79B
MD524563705cc4bb54fccd88e52bc96c711
SHA1871fa42907b821246de04785a532297500372fc7
SHA256ef1f170ad28f2d870a474d2f96ae353d770fff5f20e642cd8f9b6f1d7742df13
SHA5122ce8d2cf580623358fef5f4f8925d0c9943a657c2503c80048ca789bf16eacdb980bfc8aaaa50101a738e939926fcf2545500484dcad782c700ee206d8c6f9b9
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
1KB
MD5b862aeb7e1d01452e0f07403591e5a55
SHA1b8765be74fea9525d978661759be8c11bab5e60e
SHA256fcf1a18be2e25ba82acf2c59821b030d8ee764e4e201db6ef3c51900d385515f
SHA512885369fe9b8cb0af1107ee92b52c6a353da7cf75bc86abb622e2b637c81e9c5ffe36b0ac74e11cfb66a7a126b606fe7a27e91f3f4338954c847ed2280af76a5f
-
C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\node_modules\tar\dist\esm\package.json
Filesize26B
MD52324363c71f28a5b7e946a38dc2d9293
SHA17eda542849fb3a4a7b4ba8a7745887adcade1673
SHA2561bf0e53fc74b05f1aade7451fbac72f1944b067d4229d96bae7a225519a250e4
SHA5127437cf8f337d2562a4046246fbfcc5e9949f475a1435e94efbc4b6a55880050077d72692cbc3413e0ccd8f36adf9956a6cc633a2adc85fbff6c4aa2b8edac677
-
C:\Program Files\nodejs\node_modules\npm\node_modules\cacache\node_modules\yallist\dist\commonjs\package.json
Filesize28B
MD556368b3e2b84dac2c9ed38b5c4329ec2
SHA1f67c4acef5973c256c47998b20b5165ab7629ed4
SHA25658b55392b5778941e1e96892a70edc12e2d7bb8541289b237fbddc9926ed51bd
SHA512d662bff3885118e607079fcbeedb27368589bc0ee89f90b9281723fa08bda65e5a08d9640da188773193c0076ec0a5c92624673a6a961490be163e2553d6f482
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\LICENSE
Filesize802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.js
Filesize16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
757B
MD58bb6f78000746d4fa0baf4bdbf9e814e
SHA14b7049331119a63009aec376677b97c688266613
SHA256a5103404e4615fa1ed46aef13082dd287bf4b95964e71ffdf198984b3d5882b8
SHA512ee6874e77e33e0e0fe271ae706b344696201c1c204356e271705d9b0687bb597991c3b589d0fa6b6b38dd2933026c0996b37bc13062a5acb2fdc7f3359cdb262
-
C:\Program Files\nodejs\node_modules\npm\node_modules\wrap-ansi\node_modules\emoji-regex\es2015\index.js
Filesize17KB
MD5cf8f16c1aa805000c832f879529c070c
SHA154cc4d6c9b462ad2de246e28cd80ed030504353d
SHA25677f404d608e2a98f2a038a8aa91b83f0a6e3b4937e5de35a8dae0c23aa9ee573
SHA512a786e51af862470ae46ad085d33281e45795c24897e64b2c4b265302fa9cbfa47b262ec188adbc80d51cfc6ba395b500c0d7f5d343ca4fc2b828eaedba4bd29a
-
Filesize
15KB
MD59841536310d4e186a474dfa2acf558cd
SHA133fabbcc5e1adbe0528243eafd36e5d876aaecaa
SHA2565b3c0ac6483d83e6c079f9ffd1c7a18e883a9aaeaedb2d65dd9d5f78153476b9
SHA512b67680a81bb4b62f959ba66476723eb681614925f556689e4d7240af8216a49f0d994c31381bf6a9489151d14ed8e0d0d4d28b66f02f31188059c9b24aaa3783
-
Filesize
168B
MD572b8c907a5d50eb4917010e78ef8a23b
SHA1a3e7ebff0927ae76cecdedb6e81422be78786bd3
SHA256f6424b15af9a46f0ebef4cc2ca73a2b534ed22b2acec189ee9233fd815187e20
SHA5129def64b5fedadfe38456c608be144706fea63847b5fd4f636af048b2886d88779f8b1268eac2c33e1edf9cc07deaa64de3ab5504b8a16d19e2b03b22b3a08dcc
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5441a4996e2ee86c4b588d8c0d407e7c2
SHA10987d79eaecf4afad0e5c6f7bd9bd0a90ceabbd4
SHA256300cfa12d5560f2b04e870fe42e15b6a2007e8f53e4ce1329bd506382075e657
SHA5128d6d5bd1ea7baafeb8ca750ce112ed7fad1477e1deef34994a145893eed217d1a9990a52d76790f8c00484378778504626e5c6a5f5193b8da661afdbd62600b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_0D7BFF9D231ADDC3439B70E4C5E809D4
Filesize727B
MD5a862b8275a1c87a9e46d7ae8f088d777
SHA14c3b291b439c8ecccfafad20b22047ae01c5ada4
SHA256ded2f8d15bfc63aa828cd0c5dcf903ae6f637276baf293f05ee67d442be2c8ba
SHA51256f4be2b2ffeb14cb0cc3069829e319069e3f274abcc2f08d76029e8c9d6d21c19402edb81cc43c13ad53cf9c8e5ef4677508aa8b84576f5bbaa31919f1789db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD577dc165607ca29cc17a6cb8886ddee1d
SHA1b3d53dc9f033a30f4ab5dbe1aceabf5bd1bae9ff
SHA256180c329dcd3274d56c35604379c04599ac94a373aec5dcd1525f21cdc178f757
SHA512ebfeea3c9f349769fc6aedcdaa0951901470b162b07581d0e48ccef7d76c576ac6bb1ae2fc915469102650edb745f3e7fbe64a07498a169462cf0000fd9b54bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD5a06c22f5544dc581b06bfed9b2b2f6ec
SHA16b95b4da8082715cfa6e77a55d344057dca9b4ca
SHA256a597a5bde018f60eefbf6124266d7ed7373fbc93f6556807e169764a7abce6c8
SHA51250e6dd7573f4c52a1dd7112ea33b21d203459a8e07318cff5e74f7534a66e08be36ee95ce8a31d2146e32267ca521d913427ffc77e4165f5725fec1c08b60d37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_0D7BFF9D231ADDC3439B70E4C5E809D4
Filesize404B
MD5483b258000aa96259588f21d81729516
SHA1c6524ebc7f5f836c88a5522759b3cd6d5af7565d
SHA256d85185773437b721d47ce868810421f4d93e859ae3b10a8012a5988d98dbf7ec
SHA5127c6f58b30b593b209e2256bc03b0360c9168511504a5bbbbdfc15978be990f3f5a11799c679ac97e7338f03f3013fc18abc064f6c004d08546811580cbbabf49
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD57e7c035aafd4e40bd6c6ab10d0d5556b
SHA1640fcb177350965987b4eb6054f66665cecc9ea0
SHA256caa65c3381f505d986524eb3e40f853c125222fc947fe9e4956c2d26678eee12
SHA512961c79c9e5a763514e8f3889751758852e766a73365ea362a81c5627cf91f8a06b8eaf3023ad7a1d6271a3a80023b4f1e27047af0a27cb1c35f0c6d4448567a3
-
Filesize
144KB
MD57fa9d662d634534d7c2240dd126bdeee
SHA1bd01e22ed2da0d0d485824b372ac67da683863d2
SHA256c0e8683b697b3c6e55deb4497d3434d6e2cc841eb8c9a1b7d3f8907cff7de206
SHA512cbc737e3eb94151c9dacaa5ee780cb550176ca2be2e0c66925884b5bc6222b7bcde5ed66e881f2a76f3d26edf5331abf0e74c819ad4f5fd7d0819bc4c138bb81
-
Filesize
390KB
MD580bebea11fbe87108b08762a1bbff2cd
SHA1a7ec111a792fd9a870841be430d130a545613782
SHA256facf518f88cd67afd959c99c3ba233f78a4fbfe7fd3565489da74a585b55e9d1
SHA512a760debb2084d801b6381a0e1dcef66080df03a768cc577b20b8472be87ad8477d59c331159555de10182d87340aa68fe1f3f5d0212048fd7692d85f4da656f6
-
Filesize
341KB
MD574528af81c94087506cebcf38eeab4bc
SHA120c0ddfa620f9778e9053bd721d8f51c330b5202
SHA2562650b77afbbc1faacc91e20a08a89fc2756b9db702a8689d3cc92aa163919b34
SHA5129ce76594f64ea5969fff3becf3ca239b41fc6295bb3abf8e95f04f4209bb5ccddd09c76f69e1d3986a9fe16b4f0628e4a5c51e2d2edf3c60205758c40da04dae
-
Filesize
28.9MB
MD5fa9e1f3064a66913362e9bff7097cef5
SHA1b34f1f9a9f6242c54486a4bc453a9336840b4425
SHA2569eea480bd30c98ae11a97cb89a9278235cbbbd03c171ee5e5198bd86b7965b4b
SHA512ad3e9469326dccac6b49185b5b2814ba700b5d83b4b3ce17f85a9adc5f90bdebf54d79800b253ed5c371ab82d27304841f86ab1a8a3c7ffade8a2d78e55dc99f
-
Filesize
24.6MB
MD57726b245c1f84b9c037a544564d978d3
SHA1bbb26e438aababb8545cba498339f761280887f4
SHA25691ba0656a3ce26af67a36f06d44f7b9226ad5733feaef56609b5627c429a4287
SHA512e0d8cf286053efc6637030b4002bb6a28a021109b62e5013e114b7297377350a32264195d28cf149966476d31b4e8997926cf36841565d30cefc33b443de8cca
-
\??\Volume{3d4fac89-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{c56f5c15-b59b-4a8c-ae02-467cc12c2038}_OnDiskSnapshotProp
Filesize6KB
MD56b73b56a8520c96aebbba6255b1b6d6e
SHA178efbc13b6afb3038dbf22e52b1a592571609a4d
SHA25618a53d88d531c05d9256905c53c6241965a2bffe2939a979fefe8bf62b9712e6
SHA51277ec52cc36282488429343a3421b94012d571ad2083a52b666f1ce696e080cc4018ef7d8216503a06a1524c6efc112bcb9abcffc9ce2fa64f857f72dbeb3e31b