Analysis
-
max time kernel
20s -
max time network
30s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-11-2024 19:09
Static task
static1
General
-
Target
EzFN-Manager.exe
-
Size
11.3MB
-
MD5
72129e47177ee1b7e454eecf9bff4dff
-
SHA1
67089411d7483d5e12c07610602d1c1299528c5a
-
SHA256
a45af606076ebaaff640b37f37dd7c012d397ae5ebacc2d721a9a78cc8d9e672
-
SHA512
cef9d9a35d9a444f2723a5fd367c546241fea85a5a130890136e5ddcb849af41b031498c108ea8d107f1a91ae66693fd1e6fe543f2bd3196770bfdcbec65eb5b
-
SSDEEP
196608:ywrwlypu8PZ3PpxRY5aJcEf86CK8Md/f5vjO0xbCEZ7LL80MaJsR+h:ywGuua3YaKC8XWX5qQuE7v8CJG
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1311730654383308871/KQQ25doAFWBI4NnsNaKchjBjJDpIiowg2SpkEtAoRCExPatjlopyWE8UP0ZjYw0ADS6x
Extracted
xworm
5.0
John235-52825.portmap.host:52825
TTMtKmQoNFIN9kYg
-
Install_directory
%ProgramData%
-
install_file
WinRar.exe
Signatures
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1220-37-0x0000000000400000-0x0000000000438000-memory.dmp family_xworm -
Skuld family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 3464 powershell.exe 2328 powershell.exe 1332 powershell.exe 1384 powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
Microsoft Teams.exeWinRAR.exeWinRAR.exepid Process 4944 Microsoft Teams.exe 3884 WinRAR.exe 1220 WinRAR.exe -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid Process 2936 MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Microsoft Teams.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" Microsoft Teams.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
WinRAR.exedescription pid Process procid_target PID 3884 set thread context of 1220 3884 WinRAR.exe 88 -
Processes:
resource yara_rule behavioral1/files/0x0009000000029cb6-6.dat upx behavioral1/memory/4944-20-0x0000000000EF0000-0x0000000001954000-memory.dmp upx behavioral1/memory/4944-32-0x0000000000EF0000-0x0000000001954000-memory.dmp upx -
Drops file in Program Files directory 16 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season7.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season9.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season15.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season3.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season2.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season10.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\certs\placeholder.txt msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season8.webp msiexec.exe File created C:\Program Files\EZFN Launcher\Uninstall EZFN Launcher.lnk msiexec.exe File created C:\Program Files\EZFN Launcher\EZFN Launcher.exe msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season11.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season4.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\default_skin.png msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season1.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season5.webp msiexec.exe File created C:\Program Files\EZFN Launcher\_up_\public\season_images\Season6.webp msiexec.exe -
Drops file in Windows directory 14 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Windows\Installer\e57abe0.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\ProductIcon msiexec.exe File created C:\Windows\Installer\SourceHash{0C27167A-56ED-4093-AFA9-38C1037E1ED3} msiexec.exe File created C:\Windows\Installer\e57abe2.msi msiexec.exe File created C:\Windows\SystemTemp\~DF43184EEA043E09B1.TMP msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\SystemTemp\~DFD1AE166CD9B0DB53.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF5A3A305F4A1A8C17.TMP msiexec.exe File opened for modification C:\Windows\Installer\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\ProductIcon msiexec.exe File created C:\Windows\SystemTemp\~DFFDEC79EB1BA75193.TMP msiexec.exe File opened for modification C:\Windows\Installer\e57abe0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAD18.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WinRAR.exeMsiExec.exeWinRAR.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRAR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
msedgewebview2.exemsedgewebview2.exemsedgewebview2.exepid Process 4292 msedgewebview2.exe 464 msedgewebview2.exe 1676 msedgewebview2.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 27 IoCs
Processes:
msiexec.exeEzFN-Manager.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\ProductIcon = "C:\\Windows\\Installer\\{0C27167A-56ED-4093-AFA9-38C1037E1ED3}\\ProductIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D\MainProgram msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D\ShortcutsFeature = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D\External msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\PackageName = "EZFN Launcher_1.2.7_x64_en-US.msi" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings EzFN-Manager.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\148EDAE345EAC3E54B1170CBD502D298 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\148EDAE345EAC3E54B1170CBD502D298\A76172C0DE653904FA9A831C30E7E13D msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\ProductName = "EZFN Launcher" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\PackageCode = "76FDA8E8A116A814189D1AA5C72D5D7D" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\Version = "16908295" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A76172C0DE653904FA9A831C30E7E13D\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A76172C0DE653904FA9A831C30E7E13D\Environment = "MainProgram" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exemsiexec.exepid Process 3464 powershell.exe 3464 powershell.exe 4660 msiexec.exe 4660 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WinRAR.exemsiexec.exemsiexec.exeMicrosoft Teams.exedescription pid Process Token: SeDebugPrivilege 3884 WinRAR.exe Token: SeShutdownPrivilege 4568 msiexec.exe Token: SeIncreaseQuotaPrivilege 4568 msiexec.exe Token: SeSecurityPrivilege 4660 msiexec.exe Token: SeCreateTokenPrivilege 4568 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4568 msiexec.exe Token: SeLockMemoryPrivilege 4568 msiexec.exe Token: SeIncreaseQuotaPrivilege 4568 msiexec.exe Token: SeMachineAccountPrivilege 4568 msiexec.exe Token: SeTcbPrivilege 4568 msiexec.exe Token: SeSecurityPrivilege 4568 msiexec.exe Token: SeTakeOwnershipPrivilege 4568 msiexec.exe Token: SeLoadDriverPrivilege 4568 msiexec.exe Token: SeSystemProfilePrivilege 4568 msiexec.exe Token: SeSystemtimePrivilege 4568 msiexec.exe Token: SeProfSingleProcessPrivilege 4568 msiexec.exe Token: SeIncBasePriorityPrivilege 4568 msiexec.exe Token: SeCreatePagefilePrivilege 4568 msiexec.exe Token: SeCreatePermanentPrivilege 4568 msiexec.exe Token: SeBackupPrivilege 4568 msiexec.exe Token: SeRestorePrivilege 4568 msiexec.exe Token: SeShutdownPrivilege 4568 msiexec.exe Token: SeDebugPrivilege 4568 msiexec.exe Token: SeAuditPrivilege 4568 msiexec.exe Token: SeSystemEnvironmentPrivilege 4568 msiexec.exe Token: SeChangeNotifyPrivilege 4568 msiexec.exe Token: SeRemoteShutdownPrivilege 4568 msiexec.exe Token: SeUndockPrivilege 4568 msiexec.exe Token: SeSyncAgentPrivilege 4568 msiexec.exe Token: SeEnableDelegationPrivilege 4568 msiexec.exe Token: SeManageVolumePrivilege 4568 msiexec.exe Token: SeImpersonatePrivilege 4568 msiexec.exe Token: SeCreateGlobalPrivilege 4568 msiexec.exe Token: SeDebugPrivilege 4944 Microsoft Teams.exe Token: SeCreateTokenPrivilege 4568 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4568 msiexec.exe Token: SeLockMemoryPrivilege 4568 msiexec.exe Token: SeIncreaseQuotaPrivilege 4568 msiexec.exe Token: SeMachineAccountPrivilege 4568 msiexec.exe Token: SeTcbPrivilege 4568 msiexec.exe Token: SeSecurityPrivilege 4568 msiexec.exe Token: SeTakeOwnershipPrivilege 4568 msiexec.exe Token: SeLoadDriverPrivilege 4568 msiexec.exe Token: SeSystemProfilePrivilege 4568 msiexec.exe Token: SeSystemtimePrivilege 4568 msiexec.exe Token: SeProfSingleProcessPrivilege 4568 msiexec.exe Token: SeIncBasePriorityPrivilege 4568 msiexec.exe Token: SeCreatePagefilePrivilege 4568 msiexec.exe Token: SeCreatePermanentPrivilege 4568 msiexec.exe Token: SeBackupPrivilege 4568 msiexec.exe Token: SeRestorePrivilege 4568 msiexec.exe Token: SeShutdownPrivilege 4568 msiexec.exe Token: SeDebugPrivilege 4568 msiexec.exe Token: SeAuditPrivilege 4568 msiexec.exe Token: SeSystemEnvironmentPrivilege 4568 msiexec.exe Token: SeChangeNotifyPrivilege 4568 msiexec.exe Token: SeRemoteShutdownPrivilege 4568 msiexec.exe Token: SeUndockPrivilege 4568 msiexec.exe Token: SeSyncAgentPrivilege 4568 msiexec.exe Token: SeEnableDelegationPrivilege 4568 msiexec.exe Token: SeManageVolumePrivilege 4568 msiexec.exe Token: SeImpersonatePrivilege 4568 msiexec.exe Token: SeCreateGlobalPrivilege 4568 msiexec.exe Token: SeCreateTokenPrivilege 4568 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid Process 4568 msiexec.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
EzFN-Manager.exeMicrosoft Teams.exemsiexec.exeWinRAR.exeWinRAR.exedescription pid Process procid_target PID 2708 wrote to memory of 4944 2708 EzFN-Manager.exe 77 PID 2708 wrote to memory of 4944 2708 EzFN-Manager.exe 77 PID 2708 wrote to memory of 3884 2708 EzFN-Manager.exe 79 PID 2708 wrote to memory of 3884 2708 EzFN-Manager.exe 79 PID 2708 wrote to memory of 3884 2708 EzFN-Manager.exe 79 PID 2708 wrote to memory of 4568 2708 EzFN-Manager.exe 80 PID 2708 wrote to memory of 4568 2708 EzFN-Manager.exe 80 PID 4944 wrote to memory of 4316 4944 Microsoft Teams.exe 84 PID 4944 wrote to memory of 4316 4944 Microsoft Teams.exe 84 PID 4660 wrote to memory of 2936 4660 msiexec.exe 85 PID 4660 wrote to memory of 2936 4660 msiexec.exe 85 PID 4660 wrote to memory of 2936 4660 msiexec.exe 85 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 3884 wrote to memory of 1220 3884 WinRAR.exe 88 PID 1220 wrote to memory of 3464 1220 WinRAR.exe 91 PID 1220 wrote to memory of 3464 1220 WinRAR.exe 91 PID 1220 wrote to memory of 3464 1220 WinRAR.exe 91 PID 4660 wrote to memory of 1124 4660 msiexec.exe 93 PID 4660 wrote to memory of 1124 4660 msiexec.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"C:\Users\Admin\AppData\Local\Temp\EzFN-Manager.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft Teams.exe"3⤵
- Views/modifies file attributes
PID:4316
-
-
-
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Admin\AppData\Roaming\WinRAR.exe"C:\Users\Admin\AppData\Roaming\WinRAR.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRAR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:2328
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:1332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WinRar.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:1384
-
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\EZFN Launcher_1.2.7_x64_en-US.msi"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4568 -
C:\Program Files\EZFN Launcher\EZFN Launcher.exe"C:\Program Files\EZFN Launcher\EZFN Launcher.exe"3⤵PID:920
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --no-proxy-server --lang=en-US --mojo-named-platform-channel-pipe=920.1504.48793599830640680054⤵PID:2988
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\org.ezfn\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0x10c,0x110,0xe4,0x1b4,0x7ff9d11a3cb8,0x7ff9d11a3cc8,0x7ff9d11a3cd85⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1880,11155864047639002277,13498106507008655471,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1936 /prefetch:25⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4292
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1880,11155864047639002277,13498106507008655471,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2168 /prefetch:35⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1880,11155864047639002277,13498106507008655471,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2436 /prefetch:85⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:464
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1880,11155864047639002277,13498106507008655471,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\org.ezfn\EBWebView" --webview-exe-name="EZFN Launcher.exe" --webview-exe-version=1.2.7 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1676
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 70B4975406B340A0A3B784A54FE168CE C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1124
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2836
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2100
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD519c3647f45ef4218e078fb8331de9755
SHA18c4824c13a936f227374b6f5284f74a8a31a25ec
SHA2562ddca978fc7195374d371a4bedea0545549e386077e66d79b4af1ea48296762b
SHA512448bf1abbdb93723da6fe7fa456ae333a4b0d5f72857ca2fce965e0ef5287b97d8d5381ff29adffada0d5aba49a51ec6ce0df06d2a53af9914cfaa2aa4df3df8
-
Filesize
9.3MB
MD531e71c821bd9ee93c135711542481840
SHA14d937379cd0ef71657a125a8b1baea5bdf5b37bd
SHA25649bf997c7c1b051828ac8f30467eb0e5e12fee50cebe34c9b2f8c938a2a6481d
SHA512f591fe6c1bfeb1d24a86be87d45c926b0aad1b723a767186fd2ddff45b0af21075133a43e06e027340732bdc05220e3706e5610a8fc04be3d63d4696010a9883
-
Filesize
2KB
MD5a8491e886dd4012979cc80df1630458b
SHA152d14ee1ffadf74f12de098f7b08cf08f573ee17
SHA256973246925b2724e150604e17631cce308b9c39806318705b4966580dcd7cbccb
SHA512debca49538e6ab028b194d3293957cd27465582fac781fa0746a28d5fad71d568cf44162b028e57b80c673ee9aacc7f53405bfdcb943c926ea45a54183e42ae0
-
Filesize
1KB
MD5f08507f96be796f2704536cd8e59fe42
SHA11adecd2291424482f68cb96fa18144ebda801f32
SHA2562ab7f46064262d4347187669b4921c270c051a7acf673b9a5010c7c698f9c415
SHA512f52690b359352f6541e717273ae1a3649173f4d26de735478b40866ecc22003912e8e0ad33bd1f342ee447ead3a281dbb728055748e8c2879d6a234d611e6ae4
-
Filesize
425B
MD5bb27934be8860266d478c13f2d65f45e
SHA1a69a0e171864dcac9ade1b04fc0313e6b4024ccb
SHA25685ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4
SHA51287dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD5aeea24735bbd97d2070efa4e919fd9ae
SHA16b41ef56ce3b406726856afe29408cdaedda1715
SHA2566f80e836c4fd96c3ac2b0e24f5ecd3e537c3f7c1324d0923620162714aa92cf1
SHA5129123b03a056e3f08314765980b7c1c568d89d041f6dba4d12497e8314da357a4de96711d7d8bc6a0c8082185c565098215f4bae5ced2aab7ec18b056d2129634
-
Filesize
18KB
MD5938363c9c298bfbb849919a0a7d1cca4
SHA10489a55530b224c1175713c332024eabee646a46
SHA256d28f2682964defe5858c69a20999d60ba7cc50ec681a29fd60396a60cc7e98d8
SHA512e8359668ef1e100e27cba7094ce5dcfb12d7cb6c4bef717aa26cf1bbee2f828ad6f8686c06b40b5ae532d93d906ed7fc01fa145f51ef61b6ba8f09dddb47a6c7
-
Filesize
18KB
MD5801a719c9dd84bb642e4f282ce3f91ed
SHA12a5332475bc55baf80dd1fe53ad6bf8601964254
SHA25603f0696fc5275539feb432dbbb65f55d49384a6388509b0106a47b2cdae7277d
SHA5127a39a9710abcfef9287fda93e1e38b340227bdf13b2c26597da7b4db130c8b2a8de869275061665f2fc32848e8e6d89502e9fc41b0b50fae0657758d55c61b52
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8KB
MD5f74435efcf904fa2337a669b93c473a4
SHA14515a759976465f842f57c0c430ebec8c5a57335
SHA256e381138a8788727271b70392248ed318609f7c35f353809cec9db02f732518fc
SHA5128f21ef2870e47edfa15ac3f92f290b1e2277fbabd798b5bb709c20e64fa41bbf7ec2c25f6e71c292eeaa846c9361df36f8723c415d4b22f91c76c3658f23e2c9
-
Filesize
152B
MD507b46ac83ed8083d7f83df7aaf0ce37b
SHA1360d0184fcfa96872550d370c8b8e32eff41680c
SHA2564abcec19b68f0ab923e89bd5b0ecb1d94d4927b163bb16e1cf35119206471f9c
SHA51209d88ff45531a3e45b88088f25ea3130e3db0cbe29939ebd9ae4b3a2e5b5d53c6376597dbe049d06d3462a759c6cdbc6f25d732569e77b24affa72b5c1eda7ae
-
Filesize
152B
MD55a7d54dbfbf9f460df7fc05a91e674fa
SHA1d562bfec8fb5bbb5be9abbb6ba66eec12b6001fd
SHA2561611f19892c83922ed80fe1fe3857cddd34434d9dba672ac01d8fe9deff48bed
SHA5123301160a3eeff057faea73649bb08be360da023e8c036a17d6d10c4ecab187a9611390dbd0e3197b2c2d257f86be5d445220d8cfa6868c1214b88686b14ee4ea
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
7.5MB
MD51425a73d9d6db003b57bfc2134ea9d70
SHA1d31866a0ccc44f2db6a17402f1219bf75e03b8e4
SHA256b244361e1dac8d917be21d8e8453112c461f69ff3ec00e1844f6536379b8cd7f
SHA5128c32528bf68329c497dfe4266355315e2a8f87a3a75b052738f04d7c1212a59374cdfdf6e63467bc80a9fb4f36f2134e738b5fe5aa738de1c9e736bd6bd18b6d
-
Filesize
3.3MB
MD5e23fdbdcc545f836f93728f3f905669c
SHA1bb5a0edefbdaae272377b501f136d87ab1c3f9eb
SHA2567afb6a06cd206882088fb68fd5dbcab17761e4941d69bfe2f32bdfd9051e5b17
SHA512cc8df2326d1281eaced5427f15ae02dcafaa280761a9f58b4c64270919d1f5ddb88af296d83a83fa31e645fe97b43d1e8349c3b4ea4cc877886c6bb45eeb1de8
-
Filesize
379KB
MD54b4869b1dccd5c43dc06711f7583b4f6
SHA12d47562b6b08f980d31dc85dac09d8118a9673a2
SHA256cda09eb8b0e6b706d992c3ec87cc4c796a013c397d057de544b2961d6c57cbce
SHA5121d9f3c8da56c6230dd476025ab55a647d1689397d8f182fa833f0689ead632eee5a2e8b2ea76ea93813dfe12e49a9441eca375d84cbf775c17600f386e52592d
-
Filesize
24.6MB
MD5fde33b88bcea635deab1e974359edeed
SHA104972d67c525558a202fe669bb61cdad200f6d05
SHA2560f3474046615afa20ce7fe61a4130116fee88c1368a3d19128285baeb4d41c8d
SHA512e547b39208f5966344bcda39eca4b150595b96554394a83a97c741bd68bb3000d1dff390168bec639e64fb893816edb1e0f78fd7fd514a02936b326a856b6977
-
\??\Volume{280cc82f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{10d97be4-ac1a-4f58-9cd4-71015e6b0fe1}_OnDiskSnapshotProp
Filesize6KB
MD57ef3093dd10135c0f6e87c9db7be68b6
SHA1c49367523a0fa887c913071624f372ae896081e3
SHA256780264165265607541df5fcc8f458224c9bc602ea787d33a1bf422fa4405a0db
SHA51299508db640e479f5565006fa2630ae298a0c0da92811fcb391ebf7e50b914568a2e741340d26956842c6bd0d394caf778bd2123f142f3a068dd32c1ff9418d0d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e