Analysis

  • max time kernel
    299s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 06:10

General

  • Target

    508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df.msi

  • Size

    20.7MB

  • MD5

    30df77a05a3ff9da6cfce5fd7e4d1dfa

  • SHA1

    f1dba529bca024d000cfef50bb8aa9c603077c88

  • SHA256

    508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df

  • SHA512

    91bf4bcc4b60c73d24830bb7c8094af55ac7028bc9315970ad5fed8bd3a274ccc7a8497aa17ba954543d5ee039f2b4825f561cb2c236aab996210857a4eb6bee

Malware Config

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 32 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies boot configuration data using bcdedit 1 TTPs 16 IoCs
  • Deletes System State backups 3 TTPs 8 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 8 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 9 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    PID:2384
    • C:\Windows\System32\cmd.exe
      /c fodhelper.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\System32\fodhelper.exe
        fodhelper.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4472
        • C:\Windows\system32\wscript.exe
          "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/kihasafq
          4⤵
            PID:3468
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3284
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3284 -s 956
          2⤵
          • Program crash
          PID:4628
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
        • Modifies registry class
        PID:4292
        • C:\Windows\System32\cmd.exe
          /c fodhelper.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3076
          • C:\Windows\System32\fodhelper.exe
            fodhelper.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3496
            • C:\Windows\system32\wscript.exe
              "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/msdgmecw
              4⤵
                PID:2352
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:2124
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            1⤵
              PID:4072
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
              • Modifies registry class
              PID:3700
              • C:\Windows\System32\cmd.exe
                /c fodhelper.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3460
                • C:\Windows\System32\fodhelper.exe
                  fodhelper.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1852
                  • C:\Windows\system32\wscript.exe
                    "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/nvfafnxjwgi
                    4⤵
                      PID:2124
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3544
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                  • Modifies registry class
                  PID:3452
                  • C:\Windows\System32\cmd.exe
                    /c fodhelper.exe
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2452
                    • C:\Windows\System32\fodhelper.exe
                      fodhelper.exe
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2972
                      • C:\Windows\system32\wscript.exe
                        "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/nvfafnxjwgi
                        4⤵
                          PID:2664
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3388
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                      • Modifies registry class
                      PID:2676
                      • C:\Windows\System32\cmd.exe
                        /c fodhelper.exe
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4812
                        • C:\Windows\System32\fodhelper.exe
                          fodhelper.exe
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1712
                          • C:\Windows\system32\wscript.exe
                            "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/odlxbqcwocu
                            4⤵
                              PID:4948
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of UnmapMainImage
                        PID:2668
                        • C:\Windows\system32\msiexec.exe
                          msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\508e8538c481ab57bb700d88ccc5ad644c8e2348f7612eadcb1e536f27aba1df.msi
                          2⤵
                          • Enumerates connected drives
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:2268
                        • C:\Windows\System32\cmd.exe
                          /c fodhelper.exe
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4776
                          • C:\Windows\System32\fodhelper.exe
                            fodhelper.exe
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2552
                            • C:\Windows\system32\wscript.exe
                              "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/tynbvelyp
                              4⤵
                                PID:2008
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                          • Modifies registry class
                          PID:2484
                          • C:\Windows\System32\cmd.exe
                            /c fodhelper.exe
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1628
                            • C:\Windows\System32\fodhelper.exe
                              fodhelper.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2436
                              • C:\Windows\system32\wscript.exe
                                "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/dvhdhhr
                                4⤵
                                  PID:1496
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                            • Modifies registry class
                            PID:2396
                            • C:\Windows\System32\cmd.exe
                              /c fodhelper.exe
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1608
                              • C:\Windows\System32\fodhelper.exe
                                fodhelper.exe
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:372
                                • C:\Windows\system32\wscript.exe
                                  "wscript.exe" /B /E:VBScript.Encode ../../Users/Public/odlxbqcwocu
                                  4⤵
                                    PID:2356
                            • C:\Windows\system32\msiexec.exe
                              C:\Windows\system32\msiexec.exe /V
                              1⤵
                              • Enumerates connected drives
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2148
                              • C:\Windows\System32\MsiExec.exe
                                C:\Windows\System32\MsiExec.exe -Embedding F85B0F5BE3631122BE7C5487FE6F0502 C
                                2⤵
                                • Modifies extensions of user files
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:1800
                              • C:\Windows\system32\srtasks.exe
                                C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                2⤵
                                  PID:4280
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -pss -s 408 -p 3284 -ip 3284
                                1⤵
                                  PID:4736
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Checks SCSI registry key(s)
                                  PID:4684
                                • C:\Windows\system32\bcdedit.exe
                                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Modifies boot configuration data using bcdedit
                                  PID:3016
                                • C:\Windows\system32\wbadmin.exe
                                  wbadmin delete systemstatebackup -quiet
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Deletes System State backups
                                  PID:2284
                                • C:\Windows\system32\wbadmin.exe
                                  wbadmin delete catalog -quiet
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Deletes backup catalog
                                  PID:3748
                                • C:\Windows\system32\bcdedit.exe
                                  bcdedit /set {default} recoveryenabled no
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Modifies boot configuration data using bcdedit
                                  PID:3052
                                • C:\Windows\system32\wbengine.exe
                                  "C:\Windows\system32\wbengine.exe"
                                  1⤵
                                    PID:3324
                                  • C:\Windows\System32\vdsldr.exe
                                    C:\Windows\System32\vdsldr.exe -Embedding
                                    1⤵
                                      PID:4936
                                    • C:\Windows\System32\vds.exe
                                      C:\Windows\System32\vds.exe
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      PID:4068
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:3944
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:3216
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:1076
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      PID:4464
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:3592
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:4116
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:3924
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      PID:3552
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:1520
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:872
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:4648
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      • Drops file in Windows directory
                                      PID:5116
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:4884
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:796
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:4948
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      PID:1472
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:2984
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:8
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:4036
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      • Drops file in Windows directory
                                      PID:3228
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:3984
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:332
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      PID:2068
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:4116
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:4244
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete catalog -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes backup catalog
                                      PID:4536
                                    • C:\Windows\system32\wbadmin.exe
                                      wbadmin delete systemstatebackup -quiet
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Deletes System State backups
                                      PID:1988
                                    • C:\Windows\system32\bcdedit.exe
                                      bcdedit /set {default} recoveryenabled no
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Modifies boot configuration data using bcdedit
                                      PID:1464

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\MSIB105.tmp

                                      Filesize

                                      108KB

                                      MD5

                                      6584147067e0dd70298383a3dcbeea48

                                      SHA1

                                      8717aa19f309dc8c03337edd0e6a2f28e950a5b1

                                      SHA256

                                      284d2cb961a72db2b4e91508537d8712eb08eeb858d96d6924eb28fd57fee3b4

                                      SHA512

                                      7e3b2c838d2d6de89d3cf30f9fb0c580e0f69cf179240072a11fa9afb4123a4a07f8848a962df83ca89e473a19444b4951e6cbaedb6d2715fc6471f0c335e968

                                    • C:\Users\Admin\AppData\Local\Temp\MSIB105.tmp

                                      Filesize

                                      108KB

                                      MD5

                                      6584147067e0dd70298383a3dcbeea48

                                      SHA1

                                      8717aa19f309dc8c03337edd0e6a2f28e950a5b1

                                      SHA256

                                      284d2cb961a72db2b4e91508537d8712eb08eeb858d96d6924eb28fd57fee3b4

                                      SHA512

                                      7e3b2c838d2d6de89d3cf30f9fb0c580e0f69cf179240072a11fa9afb4123a4a07f8848a962df83ca89e473a19444b4951e6cbaedb6d2715fc6471f0c335e968

                                    • C:\Users\Public\dvhdhhr

                                      Filesize

                                      863B

                                      MD5

                                      c6f826f4894ddc35f0d4c75eb878a124

                                      SHA1

                                      43be6117c59f50b84a658aea90435b352080297b

                                      SHA256

                                      6834b78aff9fdd78afbc9e2aa505d6026e88dfe971a8bf4facf4596f5d3a6208

                                      SHA512

                                      93f24c73364f2cb3190ae14852309dcea2070c7e6984a5328e8dfe29863a8247e4548249fc8a2d8c258e6a1f00f27f8f4ef2436226d86cf9e7d59fc9d9fbc2f4

                                    • C:\Users\Public\kihasafq

                                      Filesize

                                      863B

                                      MD5

                                      c6f826f4894ddc35f0d4c75eb878a124

                                      SHA1

                                      43be6117c59f50b84a658aea90435b352080297b

                                      SHA256

                                      6834b78aff9fdd78afbc9e2aa505d6026e88dfe971a8bf4facf4596f5d3a6208

                                      SHA512

                                      93f24c73364f2cb3190ae14852309dcea2070c7e6984a5328e8dfe29863a8247e4548249fc8a2d8c258e6a1f00f27f8f4ef2436226d86cf9e7d59fc9d9fbc2f4

                                    • C:\Users\Public\msdgmecw

                                      Filesize

                                      863B

                                      MD5

                                      c6f826f4894ddc35f0d4c75eb878a124

                                      SHA1

                                      43be6117c59f50b84a658aea90435b352080297b

                                      SHA256

                                      6834b78aff9fdd78afbc9e2aa505d6026e88dfe971a8bf4facf4596f5d3a6208

                                      SHA512

                                      93f24c73364f2cb3190ae14852309dcea2070c7e6984a5328e8dfe29863a8247e4548249fc8a2d8c258e6a1f00f27f8f4ef2436226d86cf9e7d59fc9d9fbc2f4

                                    • C:\Users\Public\nvfafnxjwgi

                                      Filesize

                                      863B

                                      MD5

                                      c6f826f4894ddc35f0d4c75eb878a124

                                      SHA1

                                      43be6117c59f50b84a658aea90435b352080297b

                                      SHA256

                                      6834b78aff9fdd78afbc9e2aa505d6026e88dfe971a8bf4facf4596f5d3a6208

                                      SHA512

                                      93f24c73364f2cb3190ae14852309dcea2070c7e6984a5328e8dfe29863a8247e4548249fc8a2d8c258e6a1f00f27f8f4ef2436226d86cf9e7d59fc9d9fbc2f4

                                    • C:\Users\Public\odlxbqcwocu

                                      Filesize

                                      863B

                                      MD5

                                      c6f826f4894ddc35f0d4c75eb878a124

                                      SHA1

                                      43be6117c59f50b84a658aea90435b352080297b

                                      SHA256

                                      6834b78aff9fdd78afbc9e2aa505d6026e88dfe971a8bf4facf4596f5d3a6208

                                      SHA512

                                      93f24c73364f2cb3190ae14852309dcea2070c7e6984a5328e8dfe29863a8247e4548249fc8a2d8c258e6a1f00f27f8f4ef2436226d86cf9e7d59fc9d9fbc2f4

                                    • C:\Users\Public\tynbvelyp

                                      Filesize

                                      863B

                                      MD5

                                      c6f826f4894ddc35f0d4c75eb878a124

                                      SHA1

                                      43be6117c59f50b84a658aea90435b352080297b

                                      SHA256

                                      6834b78aff9fdd78afbc9e2aa505d6026e88dfe971a8bf4facf4596f5d3a6208

                                      SHA512

                                      93f24c73364f2cb3190ae14852309dcea2070c7e6984a5328e8dfe29863a8247e4548249fc8a2d8c258e6a1f00f27f8f4ef2436226d86cf9e7d59fc9d9fbc2f4

                                    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                      Filesize

                                      23.0MB

                                      MD5

                                      7f7a59ad77f17f4b5e3771c97bcaab22

                                      SHA1

                                      f801d65946d7d5215d072a23347e5f33895069ad

                                      SHA256

                                      d8cd71d0cc9ddd54beb0bc80ac3aefc6c239df870ccc78c660726afde0d8da2b

                                      SHA512

                                      807e7dc47ecf2a4055c62b1e864a7b455a4cc09eb9b33bd5ee9a63c445484cc872bae01645b923395f405c070abcee0ae5fafb9935c050731897acd4791234da

                                    • \??\Volume{c8b84e5a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{c9c700c1-3b3e-45af-9f25-eb9511a0c84a}_OnDiskSnapshotProp

                                      Filesize

                                      5KB

                                      MD5

                                      7f99eb95fc42787835359abff17567ce

                                      SHA1

                                      50d209d8a48bd5dd052f2b0d92e5d136baade6e8

                                      SHA256

                                      3efb14f69a5154ab4d04d5f0e623b165e194e7705b99b653410632b31bbfc624

                                      SHA512

                                      17ca04ef21254fb32c80e61f1de418762a97fff963f16e8b013a4106ba39503f231b07292ce3edf53c27d798c2eed7d17f01da33a72690644b8d0f25c1fa7ad7

                                    • memory/372-138-0x0000000000000000-mapping.dmp

                                    • memory/1496-158-0x0000000000000000-mapping.dmp

                                    • memory/1712-141-0x0000000000000000-mapping.dmp

                                    • memory/1800-133-0x000001DBBB630000-0x000001DBBB643000-memory.dmp

                                      Filesize

                                      76KB

                                    • memory/1800-130-0x0000000000000000-mapping.dmp

                                    • memory/1852-155-0x0000000000000000-mapping.dmp

                                    • memory/2008-147-0x0000000000000000-mapping.dmp

                                    • memory/2124-156-0x0000000000000000-mapping.dmp

                                    • memory/2268-134-0x000001BD98F50000-0x000001BD98F5A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/2352-150-0x0000000000000000-mapping.dmp

                                    • memory/2356-139-0x0000000000000000-mapping.dmp

                                    • memory/2436-157-0x0000000000000000-mapping.dmp

                                    • memory/2552-146-0x0000000000000000-mapping.dmp

                                    • memory/2664-153-0x0000000000000000-mapping.dmp

                                    • memory/2972-152-0x0000000000000000-mapping.dmp

                                    • memory/3468-144-0x0000000000000000-mapping.dmp

                                    • memory/3496-149-0x0000000000000000-mapping.dmp

                                    • memory/4280-135-0x0000000000000000-mapping.dmp

                                    • memory/4472-143-0x0000000000000000-mapping.dmp

                                    • memory/4948-142-0x0000000000000000-mapping.dmp