Analysis
-
max time kernel
176s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 06:09
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/files/0x001400000001e08f-274.dat purplefox_rootkit behavioral1/memory/3476-279-0x0000023255CB0000-0x0000023255F8D000-memory.dmp purplefox_rootkit behavioral1/memory/3476-280-0x0000023255CB0000-0x0000023255F8D000-memory.dmp purplefox_rootkit -
Purplefox family
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
Executes dropped EXE 5 IoCs
Processes:
down.exedown.exe{67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exeSnipaste.exe{C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exepid Process 5112 down.exe 5020 down.exe 840 {67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe 4672 Snipaste.exe 404 {C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exe -
Loads dropped DLL 19 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exedown.exedown.exepid Process 3664 MsiExec.exe 3664 MsiExec.exe 3664 MsiExec.exe 3664 MsiExec.exe 3664 MsiExec.exe 3664 MsiExec.exe 3556 MsiExec.exe 3556 MsiExec.exe 3972 MsiExec.exe 3972 MsiExec.exe 5112 down.exe 5112 down.exe 5112 down.exe 5112 down.exe 5020 down.exe 5020 down.exe 5020 down.exe 5020 down.exe 3664 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
{67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe{C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdata_Service = "C:\\programdata\\Mylnk\\down.lnk" {67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdeta_Service = "C:\\Users\\Admin\\AB9FE04B-B108-47AE-94A3-0000C5033CA4\\down.exe" {C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.execolorcpl.exedescription ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: colorcpl.exe File opened (read-only) \??\Z: colorcpl.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: colorcpl.exe File opened (read-only) \??\Y: colorcpl.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: colorcpl.exe File opened (read-only) \??\N: colorcpl.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: colorcpl.exe File opened (read-only) \??\H: colorcpl.exe File opened (read-only) \??\P: colorcpl.exe File opened (read-only) \??\W: colorcpl.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: colorcpl.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: colorcpl.exe File opened (read-only) \??\Q: colorcpl.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: colorcpl.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: colorcpl.exe File opened (read-only) \??\S: colorcpl.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: colorcpl.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: colorcpl.exe File opened (read-only) \??\L: colorcpl.exe File opened (read-only) \??\R: colorcpl.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
down.exedescription pid Process procid_target PID 5112 set thread context of 3476 5112 down.exe 129 -
Drops file in Program Files directory 2 IoCs
Processes:
msiexec.exedescription ioc Process File created C:\Program Files (x86)\Snipaste\Snipaste\Snipaste\37abc_2.0.6.16.exe msiexec.exe File created C:\Program Files (x86)\Snipaste\Snipaste\Snipaste\Snipaste.exe msiexec.exe -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{10285137-CCD6-4EE6-AC59-DB8D19D20DB6} msiexec.exe File opened for modification C:\Windows\Installer\MSIEC9A.tmp msiexec.exe File created C:\Windows\Installer\e59e9aa.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEA27.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA96.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIEF5B.tmp msiexec.exe File opened for modification C:\Windows\Installer\e59e9aa.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMsiExec.exe{67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe{C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language {C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
colorcpl.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz colorcpl.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 colorcpl.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exe{67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\EditFlags = "1733206320" {67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsiexec.exeMsiExec.execolorcpl.exepid Process 3612 msedge.exe 3612 msedge.exe 4248 msedge.exe 4248 msedge.exe 4656 identity_helper.exe 4656 identity_helper.exe 4332 msedge.exe 4332 msedge.exe 804 msedge.exe 804 msedge.exe 804 msedge.exe 804 msedge.exe 1552 msiexec.exe 1552 msiexec.exe 3972 MsiExec.exe 3972 MsiExec.exe 3972 MsiExec.exe 3972 MsiExec.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe 3476 colorcpl.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid Process 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 4304 msiexec.exe Token: SeIncreaseQuotaPrivilege 4304 msiexec.exe Token: SeSecurityPrivilege 1552 msiexec.exe Token: SeCreateTokenPrivilege 4304 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4304 msiexec.exe Token: SeLockMemoryPrivilege 4304 msiexec.exe Token: SeIncreaseQuotaPrivilege 4304 msiexec.exe Token: SeMachineAccountPrivilege 4304 msiexec.exe Token: SeTcbPrivilege 4304 msiexec.exe Token: SeSecurityPrivilege 4304 msiexec.exe Token: SeTakeOwnershipPrivilege 4304 msiexec.exe Token: SeLoadDriverPrivilege 4304 msiexec.exe Token: SeSystemProfilePrivilege 4304 msiexec.exe Token: SeSystemtimePrivilege 4304 msiexec.exe Token: SeProfSingleProcessPrivilege 4304 msiexec.exe Token: SeIncBasePriorityPrivilege 4304 msiexec.exe Token: SeCreatePagefilePrivilege 4304 msiexec.exe Token: SeCreatePermanentPrivilege 4304 msiexec.exe Token: SeBackupPrivilege 4304 msiexec.exe Token: SeRestorePrivilege 4304 msiexec.exe Token: SeShutdownPrivilege 4304 msiexec.exe Token: SeDebugPrivilege 4304 msiexec.exe Token: SeAuditPrivilege 4304 msiexec.exe Token: SeSystemEnvironmentPrivilege 4304 msiexec.exe Token: SeChangeNotifyPrivilege 4304 msiexec.exe Token: SeRemoteShutdownPrivilege 4304 msiexec.exe Token: SeUndockPrivilege 4304 msiexec.exe Token: SeSyncAgentPrivilege 4304 msiexec.exe Token: SeEnableDelegationPrivilege 4304 msiexec.exe Token: SeManageVolumePrivilege 4304 msiexec.exe Token: SeImpersonatePrivilege 4304 msiexec.exe Token: SeCreateGlobalPrivilege 4304 msiexec.exe Token: SeCreateTokenPrivilege 4304 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4304 msiexec.exe Token: SeLockMemoryPrivilege 4304 msiexec.exe Token: SeIncreaseQuotaPrivilege 4304 msiexec.exe Token: SeMachineAccountPrivilege 4304 msiexec.exe Token: SeTcbPrivilege 4304 msiexec.exe Token: SeSecurityPrivilege 4304 msiexec.exe Token: SeTakeOwnershipPrivilege 4304 msiexec.exe Token: SeLoadDriverPrivilege 4304 msiexec.exe Token: SeSystemProfilePrivilege 4304 msiexec.exe Token: SeSystemtimePrivilege 4304 msiexec.exe Token: SeProfSingleProcessPrivilege 4304 msiexec.exe Token: SeIncBasePriorityPrivilege 4304 msiexec.exe Token: SeCreatePagefilePrivilege 4304 msiexec.exe Token: SeCreatePermanentPrivilege 4304 msiexec.exe Token: SeBackupPrivilege 4304 msiexec.exe Token: SeRestorePrivilege 4304 msiexec.exe Token: SeShutdownPrivilege 4304 msiexec.exe Token: SeDebugPrivilege 4304 msiexec.exe Token: SeAuditPrivilege 4304 msiexec.exe Token: SeSystemEnvironmentPrivilege 4304 msiexec.exe Token: SeChangeNotifyPrivilege 4304 msiexec.exe Token: SeRemoteShutdownPrivilege 4304 msiexec.exe Token: SeUndockPrivilege 4304 msiexec.exe Token: SeSyncAgentPrivilege 4304 msiexec.exe Token: SeEnableDelegationPrivilege 4304 msiexec.exe Token: SeManageVolumePrivilege 4304 msiexec.exe Token: SeImpersonatePrivilege 4304 msiexec.exe Token: SeCreateGlobalPrivilege 4304 msiexec.exe Token: SeCreateTokenPrivilege 4304 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4304 msiexec.exe Token: SeLockMemoryPrivilege 4304 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid Process 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 4248 wrote to memory of 3700 4248 msedge.exe 82 PID 4248 wrote to memory of 3700 4248 msedge.exe 82 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 4376 4248 msedge.exe 83 PID 4248 wrote to memory of 3612 4248 msedge.exe 84 PID 4248 wrote to memory of 3612 4248 msedge.exe 84 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 PID 4248 wrote to memory of 1220 4248 msedge.exe 85 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://w.sadkmfo.icu1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa2a4e46f8,0x7ffa2a4e4708,0x7ffa2a4e47182⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:82⤵PID:1220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:82⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:12⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3308 /prefetch:82⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3120 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,12925406425392350294,6603878932874637090,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5548 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:804
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4292
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3616
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5092
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\Snipeairtillio-64\Snipeairtillio-64.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F872AE0D97A11D2D32C7A13488D925CB C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3664
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4800
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 047BF93EF39730AB60F82457CF892E172⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding F012D7ADC8A6457D81C86E11293501572⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3972 -
C:\Users\Admin\AB9FE04B-B108-47AE-94A3-0000C5033CA4\down.exeC:\Users\Admin\AB9FE04B-B108-47AE-94A3-0000C5033CA4\\down.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:5112 -
C:\Users\Admin\AB9FE04B-B108-47AE-94A3-0000C5033CA4\down.exeC:\Users\Admin\AB9FE04B-B108-47AE-94A3-0000C5033CA4\down.exe /aut4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5020
-
-
C:\Windows\system32\colorcpl.execolorcpl.exe4⤵
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3476
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:860
-
C:\Users\Admin\AppData\Local\Temp\{67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe"C:\Users\Admin\AppData\Local\Temp\{67AC1485-B0E7-4e40-B9D9-79F3658FBFF8}.exe" /s "C:\Users\Admin\AppData\Local\Temp\{0647BDD5-C2C6-4f95-926E-3414BA041370}"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:840
-
C:\Program Files (x86)\Snipaste\Snipaste\Snipaste\Snipaste.exe"C:\Program Files (x86)\Snipaste\Snipaste\Snipaste\Snipaste.exe"1⤵
- Executes dropped EXE
PID:4672
-
C:\Users\Admin\AppData\Local\Temp\{C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exe"C:\Users\Admin\AppData\Local\Temp\{C1DC80AB-805E-4aab-9C1A-0AC1CC5C9E1A}.exe" /s "C:\Users\Admin\AppData\Local\Temp\{26C10CBE-E42E-4243-B46A-96BE0DD32572}"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:404
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD598709691b1ecb8dba81297606ba710eb
SHA126733219a6913e33baeda3f280e7ab2f2e1cf609
SHA25645bce899bebfbf3f70ec8bd730e15891783d34943651d62acc8c908acbfb42a9
SHA512a9a4da711c8edab7c45a097ffc09394f2466a25fe10a6f85544978b8d16407f2f3163c23772621e5feca1c598833e6bf13177e74354d37b68b126c2a37986872
-
Filesize
5.8MB
MD51a7fb8f1568453173008f44b3efbf39a
SHA1b283685a788facfa1c58ce9dfa0bf6127dc7a890
SHA256bdaea1fabd75980d99e06df4396826ab7b6af681c94ba64109536ed07fa909a3
SHA5120e0b225dd50bfa200d3dc9e4cfbec10167c3ffc89a05cae973a6fbc3e7833c9b6ed5e5c330260512772407e9b194970e532e79d4e1e8fa015a3a4e199584c912
-
Filesize
613KB
MD5c1b066f9e3e2f3a6785161a8c7e0346a
SHA18b3b943e79c40bc81fdac1e038a276d034bbe812
SHA25699e3e25cda404283fbd96b25b7683a8d213e7954674adefa2279123a8d0701fd
SHA51236f9e6c86afbd80375295238b67e4f472eb86fcb84a590d8dba928d4e7a502d4f903971827fdc331353e5b3d06616664450759432fdc8d304a56e7dacb84b728
-
Filesize
116KB
MD5e9b690fbe5c4b96871214379659dd928
SHA1c199a4beac341abc218257080b741ada0fadecaf
SHA256a06c9ea4f815dac75d2c99684d433fbfc782010fae887837a03f085a29a217e8
SHA51200cf9b22af6ebbc20d1b9c22fc4261394b7d98ccad4823abc5ca6fdac537b43a00db5b3829c304a85738be5107927c0761c8276d6cb7f80e90f0a2c991dbcd8c
-
Filesize
48KB
MD5eb49c1d33b41eb49dfed58aafa9b9a8f
SHA161786eb9f3f996d85a5f5eea4c555093dd0daab6
SHA2566d3a6cde6fc4d3c79aabf785c04d2736a3e2fd9b0366c9b741f054a13ecd939e
SHA512d15905a3d7203b00181609f47ce6e4b9591a629f2bf26ff33bf964f320371e06d535912fda13987610b76a85c65c659adac62f6b3176dbca91a01374178cd5c6
-
Filesize
1.3MB
MD584e23f7b2db9b51553ea2a8206d70fc8
SHA158a3f8f377dbad922e36dfeebc7cc326fa3e7053
SHA2561e7d360137b895d1be8f15487f5820da68180f92e2d361b8898d0aac657ff5dd
SHA5124a7a6ea0b76c703dd7e90dfab8e6adc3be9dedbb3a36b2d8286b0d9881989e5e121af94e2ab3f7bb71abe623d8df25a0bd87fab1ff067159af020b2a211aef32
-
Filesize
380KB
MD587798e1350ac22eb61f22fb98abcb789
SHA16fe5c785e07d06eaeb620d08b3b8ed544457baeb
SHA256521c6e020db4b544c3ee9bea2bc669fb7c7674ea8306a857b71e62782a662061
SHA51227b3e806a2c6a129fa975d2f331b30ac97474c7b42567a17d25aca5de328635c4ea03229f2494452793c672bcb4631ff67fe04f45ac44c40914dfc9cd8c7909c
-
Filesize
2.5MB
MD5fcf31e3b68beea601c6adce662eaecf9
SHA117696d86b683a33fbd2c0d21cf750178d6d86344
SHA25636f0ac249bf3eca2de7b18e298759f06517f92eaebe1a6064ae28e6a2b8aabed
SHA51227153c7577a48198d8761f97fd026c3dc016fcc263636e960d5e06c3f213b79991207226d321fef0f626db82bea6f0bc6f5dc854bf22406b7032bfcd7687f0ed
-
Filesize
11KB
MD579bec95e0630b4da7e04cafa90e4e707
SHA12e4c16d19a29a68ff7fefc28adeae9910f054271
SHA256a6cbeb307b702c370a37d7cc1970c26f4a4c130ac4fe9aef736998973b812a14
SHA5122f55a33e6cca6b23352003df5d6de0e506633f0b5033ead86f28e13f9afd073def2bc13f01ab1ab9ee27d8aeb0cfc2d578fb4d279ae82a107a32f08c25020d4e
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD523fc214657b9e9e861f9d965aa7cbf19
SHA11c774bde2b82c27b9a26146dc5404ee86ae477fa
SHA256e700503b96d6fb4b64aa5078f9384365276740dca25f99b5a0c430c7107f4274
SHA512ea32bb6c236a541c596111722cd095a744f189e3bab3e34e1c531a95a8fa14adc6c88649b95aca094581ac92d21d3ed8ea2f6e25be332542b8ad20de75413e44
-
Filesize
6KB
MD599bcb1e9b08b80e16431e1224998fb31
SHA18b242273ac9adf702c32235d0969fc6510482a6d
SHA2565575822ea227f6612e0ccf05979341d3397e2d83c9e95fca331ea30526ef5983
SHA5123e2a294b364a474db134fd3e56439543bad25a0cb2eee9b110cac3e5e5f184816184159da061acaad19749dd47f57b943fbd830633ac41db85c999ec51a81100
-
Filesize
6KB
MD5a717e85616d70b2b5f4351196e77f473
SHA1c0c430fe2878a8928d20cd68e2aa01daf2432c61
SHA256d7b0e5c11748ff55b19cd477115510f909a7af414b6f7768ead2038f417e2621
SHA5127050e4d29738adeef3d53c0a576b4d875d4d6ce613d3cb53003b657078dfd2613141e85ba34c13dc90f6698859d1ec389597df12ccac5b82c11764ab13475e89
-
Filesize
5KB
MD5e9f45a482b2e95070ba1483d3be9aad7
SHA13ae7598a0c51288b68ddf55bf83d8faa86b3b193
SHA2565b6ee5c0ad691aa8c01fb1943945efcd92def860af249a1f561cccd5d19b966f
SHA51245ea6d74a398ee361195d08a8b6d9a8f92a0584970085424ec91fa59e29cbecb2b9e1cc415b2bf7e21991ea051c45427316d46379604470197078aa7b621722c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5099d5439597d6200e1bd83aff8d5c746
SHA11c51fbc71cfea63572739ea14a521cdffa98eae1
SHA2563fbf1397039d7766a8a5311bcad2369e6dc10d64c374f9688b85ae3b5256c8a5
SHA512a80b903ef4d5f9d92eccb1fb8028a297868cd162abe7c190ea9368f865e8821550858ad3f35a0bfc3f7b5973d1628497dc476c85f024fa5cbc751cffdc87a65b
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
1KB
MD5a1d9272d67bd5b2ab390eff4ab05a213
SHA156eea09361b802f4f60ea98783e0385aaea548ba
SHA25631d73934a27b1c7db1b8ef3dd51a69fa1ee0df3dbcc5b3e6828b2c65c5524784
SHA5125d626b0e2b6a3d391c9d1412749de159ce4a5a43165683f2c4719a61561420c2ddf4c615befa1241031990e0abb2d5ef6ab9f800c705bcabe2387f32e9ad911c
-
Filesize
2KB
MD5ff0c7c2667dff4f3ed588f40d047c642
SHA11162c83bd0bb0d81b7ab7f616cb012b790aa4adf
SHA25602af5cb061fd8075e9475c45ab20e86cf2bb4ca9511ddad348645ed5183b9fc7
SHA512539b1d443232758b6c60a287f2a40200e6e3ba7353f11f18e29ba265c9569a4610e4a80910f79660368a916576ab9c486efa248bf3257e522ef5bfb3d42ef3c3
-
Filesize
164B
MD581a71f6feec26723958f2364a4f1aefe
SHA13d4605cfd771aedb8ba51389074a60e5a38775ad
SHA256f244b12a1e911c84dcfea45a49885cf48307d2ddc4c1ac7c1aa21bc310bebd80
SHA51284f9f20e3a381f1c3cafce07bdfeffd77e19bf0007245e95a80a97fa71e16d877e12ec8d57e8a9e60d008e08b38c9fd670f5374a058980f019590ed1dafd59c5
-
Filesize
1.0MB
MD5217dc98e219a340cb09915244c992a52
SHA1a04f101ca7180955d62e4a1aaeccdcca489209da
SHA25627c8bd76150ddda5b09d6db11f67269cee2eecac345df67f93aab3e3aaabde7c
SHA512dddc15992533c8c13000163c7dd59b20e2fbdedbf611338c04f6f9209ec1a95d1f93aaeeae2778890214d333320978f5d2554348722ea6c8489320f0ef1c4c85
-
Filesize
25KB
MD581902d13c01fd8a187f3a7f2b72d5dd0
SHA10ac01518c5588eb2788730c78f0c581f79cf2ed4
SHA256eef31e9195cfacde7b4e7eb7384c8178d8811063b375fd4a28ae897cc180c6a6
SHA51204d6e2e937328477803084e0ef9da2c3636cdc9d34af74e2d1871d7190be21cbb2771ae835175e104e24eccba52add1ba6f58407bfd522ef82b81d76e977f24c
-
Filesize
2.1MB
MD5f8c8b13a0047f12314b8a5d67f9365fc
SHA170e5c69ebca94b3eca4b81a870316384ea5c13e8
SHA256ebb918e315ec6cbb3f74ca66833b0197c73dce9cbc78d583d8a799bab9d63b26
SHA5127a1dd4e9e3861b21ea31791bf5f541364d69bcc1b724daae1a6a202227c8d361f75d785a34ebfedd5e17ccc270a2d5651560bec59671c75f86e8cb3e75724be8
-
Filesize
24.1MB
MD5cf340f98fc7e31111893ecd10ce5c14b
SHA1692f3303c22b2833adc7e1262f02f68e3263c600
SHA25685f5f11bd0f5110e15b4febf29cefed69d04c93071e141d5100245b86549d6b1
SHA5125363f439b9259659c56f7624a283786b7bad0202f8f0e5d9a6411ee3521783d96e8a31c0396046069e7e3e48e3a23ab1576599c16bebff35b1dc0d372f49b163
-
\??\Volume{1541411d-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{6ffc2b08-157b-4e68-80b1-598ce15ea8b9}_OnDiskSnapshotProp
Filesize6KB
MD56274ca35be8065f00a7788d9ef241f72
SHA17fe67c1617c5b0e1ef3ef8c02c91218c0af9e803
SHA256b9f1e980774276a30ff341c90e7ec3dd91d2230c6b74ae360190f9455e8043ae
SHA5127d07dd9c72cf8c443babb03601b742e2b527ec34804c4a873366b3b7189d950dccd8a4f2e22c927c70a95551ecd87f763fcd26c88c8164c57c80d105532607a3
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e