Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/08/2023, 07:13

General

  • Target

    setup.exe

  • Size

    8.0MB

  • MD5

    10391a2098f163fad5e1135951611bb2

  • SHA1

    cdab5eb1e1e96bd33cc033945d936b4b294e1143

  • SHA256

    72e8ea93fb9881413437161535b9a6206f7aabeafd9b86b025f2b7e32025ffdc

  • SHA512

    71c036eb85cc50469352502563828c41d0abec85e37f8cec75194b705055b8a24ece8101f7d137062b6a94d68f6abe4b3530bd5470692fa512930b005cf4cddb

  • SSDEEP

    196608:svGacofn0Xj7N1taPox+MKCSKVSn6rhyyDryI/wTC7xhw/oC4KEgU:sveof0Xj7rL+MGYSn6QSvNhCnjQ

Malware Config

Extracted

Family

raccoon

Botnet

fa72f4c1fbe65cee8651140fd47267ba

C2

http://193.142.147.59:80

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\D72BD0F\setup.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1692534224 "
      2⤵
      • Enumerates connected drives
      • Suspicious use of FindShellTrayWindow
      PID:2892
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 6AF0F6247A247E8A8FDA083BD1EB74D5 C
      2⤵
      • Loads dropped DLL
      PID:1976
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3952
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding AC1A0757512EE07720F8DD9384BC0EC0
        2⤵
        • Loads dropped DLL
        PID:5072
      • C:\Users\Admin\AppData\Roaming\WindowsActiveServices\Patch.exe
        "C:\Users\Admin\AppData\Roaming\WindowsActiveServices\Patch.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe
            "C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3180
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              5⤵
                PID:2184
        • C:\Program Files (x86)\setup\setup\setup.exe
          "C:\Program Files (x86)\setup\setup\setup.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Users\Admin\AppData\Local\Temp\is-9JG79.tmp\setup.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-9JG79.tmp\setup.tmp" /SL5="$F01F8,4647277,128512,C:\Program Files (x86)\setup\setup\setup.exe"
            3⤵
            • Executes dropped EXE
            PID:5016
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
          PID:1808

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Config.Msi\e57e794.rbs

                Filesize

                9KB

                MD5

                764355668835aa7ca55e7e50f739942b

                SHA1

                d95703cd5e5a1719c7fdaa3b3114e041a8abb3b6

                SHA256

                bff93dfc4a808f1d6133ee8699e2c6232b2c3612d63cd8ae5c8c597c262b72f0

                SHA512

                aa81fe2ff7111bb28e376d05f6d578cc74443b57ba6958cc987286f1217260fec15940f7feef1f2446e19b3c28f6a98085851e4a234a0e4cdea16b1217f16fc3

              • C:\Program Files (x86)\setup\setup\setup.exe

                Filesize

                4.9MB

                MD5

                4bfa328d9dbe187dd545dd777592e7e4

                SHA1

                56c108e520f50cfee4e9663f9f8c40013dcd3239

                SHA256

                2fba72ce12e770dd3699b06c25883fb6c7f68834eecad557668beaa4fbbd422b

                SHA512

                97976df70bd2685280deeaad85beea94268c7355765d0bc8d51e70a4b28bcf534c51be49fa19de2b5eb90cdae0664186baf5bdacf06a08484dfd2a6b0b7df9dc

              • C:\Program Files (x86)\setup\setup\setup.exe

                Filesize

                4.9MB

                MD5

                4bfa328d9dbe187dd545dd777592e7e4

                SHA1

                56c108e520f50cfee4e9663f9f8c40013dcd3239

                SHA256

                2fba72ce12e770dd3699b06c25883fb6c7f68834eecad557668beaa4fbbd422b

                SHA512

                97976df70bd2685280deeaad85beea94268c7355765d0bc8d51e70a4b28bcf534c51be49fa19de2b5eb90cdae0664186baf5bdacf06a08484dfd2a6b0b7df9dc

              • C:\Users\Admin\AppData\Local\Temp\MSI8425.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Users\Admin\AppData\Local\Temp\MSI8425.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Users\Admin\AppData\Local\Temp\is-9JG79.tmp\setup.tmp

                Filesize

                771KB

                MD5

                3de2992c86c78e781881e9c0db26a32f

                SHA1

                c26845ca7319a66432304a955cecdad4f977d040

                SHA256

                e9700438d88e5a5f54d6940a4129477e943dcd4b95b006d0b38ef1e2a566a642

                SHA512

                88d318e3265ac733408836592f87349a7bd2be1ae34e92ef7bd302926ff69b4a072300d5eac07cffdf91929b24ae08818c7cfb42cc825afaacd29250f7cae6a6

              • C:\Users\Admin\AppData\Roaming\WindowsActiveServices\Patch.exe

                Filesize

                588KB

                MD5

                2afbb4562f46e981beae497935002d3c

                SHA1

                8ede8d5c5551a8b6237a3c04f77b6f374e7c3539

                SHA256

                7b949ec5f73dff9e83d9c5e8995e025940f1ed6d3b07c27923d9321ca9a42ead

                SHA512

                112cc4a88078bfbadc86fe9e193b09307fe076be20b2080af968c8aea2d91ba691fe418444ea22b6c7e49dab9db4bb6b121f40e1aabef4219a4d62ab6fccab54

              • C:\Users\Admin\AppData\Roaming\WindowsActiveServices\Patch.exe

                Filesize

                588KB

                MD5

                2afbb4562f46e981beae497935002d3c

                SHA1

                8ede8d5c5551a8b6237a3c04f77b6f374e7c3539

                SHA256

                7b949ec5f73dff9e83d9c5e8995e025940f1ed6d3b07c27923d9321ca9a42ead

                SHA512

                112cc4a88078bfbadc86fe9e193b09307fe076be20b2080af968c8aea2d91ba691fe418444ea22b6c7e49dab9db4bb6b121f40e1aabef4219a4d62ab6fccab54

              • C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe

                Filesize

                814KB

                MD5

                5de87b373a800e9ec989dc08dfd4ded0

                SHA1

                a4413f658843e7b6224b14f38745f1363853ab8f

                SHA256

                bb08e330702eccd5a5cd5f69a6ab725687324b6274381e5ad5c6abc0f78d5606

                SHA512

                4f8f5097d6746b40a47b6541581f12662861824563af7dc852a324b4283ff859a58387b9d93b4d7a7cdc24c146a389328ab8311483601811bd799e8ac7305931

              • C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe

                Filesize

                814KB

                MD5

                5de87b373a800e9ec989dc08dfd4ded0

                SHA1

                a4413f658843e7b6224b14f38745f1363853ab8f

                SHA256

                bb08e330702eccd5a5cd5f69a6ab725687324b6274381e5ad5c6abc0f78d5606

                SHA512

                4f8f5097d6746b40a47b6541581f12662861824563af7dc852a324b4283ff859a58387b9d93b4d7a7cdc24c146a389328ab8311483601811bd799e8ac7305931

              • C:\Users\Admin\AppData\Roaming\WindowsServices\WindowsServices.exe

                Filesize

                814KB

                MD5

                5de87b373a800e9ec989dc08dfd4ded0

                SHA1

                a4413f658843e7b6224b14f38745f1363853ab8f

                SHA256

                bb08e330702eccd5a5cd5f69a6ab725687324b6274381e5ad5c6abc0f78d5606

                SHA512

                4f8f5097d6746b40a47b6541581f12662861824563af7dc852a324b4283ff859a58387b9d93b4d7a7cdc24c146a389328ab8311483601811bd799e8ac7305931

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\D72BD0F\AppDataFolder\WindowsActiveServices\Patch.exe

                Filesize

                588KB

                MD5

                2afbb4562f46e981beae497935002d3c

                SHA1

                8ede8d5c5551a8b6237a3c04f77b6f374e7c3539

                SHA256

                7b949ec5f73dff9e83d9c5e8995e025940f1ed6d3b07c27923d9321ca9a42ead

                SHA512

                112cc4a88078bfbadc86fe9e193b09307fe076be20b2080af968c8aea2d91ba691fe418444ea22b6c7e49dab9db4bb6b121f40e1aabef4219a4d62ab6fccab54

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\D72BD0F\setup.exe

                Filesize

                4.9MB

                MD5

                4bfa328d9dbe187dd545dd777592e7e4

                SHA1

                56c108e520f50cfee4e9663f9f8c40013dcd3239

                SHA256

                2fba72ce12e770dd3699b06c25883fb6c7f68834eecad557668beaa4fbbd422b

                SHA512

                97976df70bd2685280deeaad85beea94268c7355765d0bc8d51e70a4b28bcf534c51be49fa19de2b5eb90cdae0664186baf5bdacf06a08484dfd2a6b0b7df9dc

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\D72BD0F\setup.msi

                Filesize

                1.2MB

                MD5

                24b28c8357943170ef6963239f914c62

                SHA1

                3d3d062cf1f5ca3e2a73611380cb672f5b3dec71

                SHA256

                7c28f151665364180177f26770ffe53fedc4e00f8320b054ab45561335da7290

                SHA512

                ab5f4496853f74bf6f7f8425af36697d15399d99f098e5044a618375bff215fccd907e40383b57eae205f76d854359124a1480a597ae9109fbcdbe4b1d8ee873

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\D72BD0F\setup.msi

                Filesize

                1.2MB

                MD5

                24b28c8357943170ef6963239f914c62

                SHA1

                3d3d062cf1f5ca3e2a73611380cb672f5b3dec71

                SHA256

                7c28f151665364180177f26770ffe53fedc4e00f8320b054ab45561335da7290

                SHA512

                ab5f4496853f74bf6f7f8425af36697d15399d99f098e5044a618375bff215fccd907e40383b57eae205f76d854359124a1480a597ae9109fbcdbe4b1d8ee873

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\decoder.dll

                Filesize

                202KB

                MD5

                2ca6d4ed5dd15fb7934c87e857f5ebfc

                SHA1

                383a55cc0ab890f41b71ca67e070ac7c903adeb6

                SHA256

                39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                SHA512

                ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\decoder.dll

                Filesize

                202KB

                MD5

                2ca6d4ed5dd15fb7934c87e857f5ebfc

                SHA1

                383a55cc0ab890f41b71ca67e070ac7c903adeb6

                SHA256

                39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                SHA512

                ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\decoder.dll

                Filesize

                202KB

                MD5

                2ca6d4ed5dd15fb7934c87e857f5ebfc

                SHA1

                383a55cc0ab890f41b71ca67e070ac7c903adeb6

                SHA256

                39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                SHA512

                ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

              • C:\Users\Admin\AppData\Roaming\setup\setup 1.0.0\install\decoder.dll

                Filesize

                202KB

                MD5

                2ca6d4ed5dd15fb7934c87e857f5ebfc

                SHA1

                383a55cc0ab890f41b71ca67e070ac7c903adeb6

                SHA256

                39412aacdcddc4b2b3cfeb126456edb125ce8cadb131ca5c23c031db4431c5fc

                SHA512

                ce11aa5bd7b0da4baf07146e8377ff0331c1d4b04aaa4408373b4dd0fe2c3f82c84b179d9a90d26cdaa02180f22276d96cf491f9ede66f5f1da6f43cc72e5ac4

              • C:\Windows\Installer\MSIE84D.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIE84D.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIE928.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIE928.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIE928.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIE997.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIE997.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIEA05.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIEA05.tmp

                Filesize

                378KB

                MD5

                0981d5c068a9c33f4e8110f81ffbb92e

                SHA1

                badb871adf6f24aba6923b9b21b211cea2aeca77

                SHA256

                b3f5e10fb1b7352a6dbbcbb10ed605a8fda24f3f9c31f954835bd5a41eb6ea68

                SHA512

                59cccdcde1964e61fa63078fde776eee91c462d7d3db308ada02e27e6ce584c41ad1f7970642e02ce331d805215a2cc868fb0512c01accfa70cda52e9329e1d8

              • C:\Windows\Installer\MSIEA64.tmp

                Filesize

                567KB

                MD5

                5f1b243813a203c66ba735139d8ce0c7

                SHA1

                c60a57668d348a61e4e2f12115afb9f9024162ba

                SHA256

                52d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2

                SHA512

                083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5

              • C:\Windows\Installer\MSIEA64.tmp

                Filesize

                567KB

                MD5

                5f1b243813a203c66ba735139d8ce0c7

                SHA1

                c60a57668d348a61e4e2f12115afb9f9024162ba

                SHA256

                52d5b228221cd5276e4ee2a038e0ce0cf494d5af9c23ac45dcbfadc3115c8cb2

                SHA512

                083c6d1af44847db4b6fb90349234128141a838d1d438d5c24f5063539a8087f0814d06cfa162aeace20e162292f64c7635b4a0e81b2ca972706cfbc484adfb5

              • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                Filesize

                23.0MB

                MD5

                eaaa8461e30bdd517d3a7a67f218f973

                SHA1

                4b095bdb80ece231c31e66ae41cca483a2ad6e5e

                SHA256

                692a6579d0a08e13c42a8fb4f335d5cab2583e711d07eda2a4deb066d24ed229

                SHA512

                d22967faff11f3039f6baeb37ffe7362d97a31d1986d1a37277013b98996adaa1fe6c236406e864115700e2e72b0a0c5919027136b482e99d7c2e17e1d89ac16

              • \??\Volume{ec0ccd79-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a5cfe219-3f63-4fac-b2d8-c29fdeddaacc}_OnDiskSnapshotProp

                Filesize

                5KB

                MD5

                804369636ded5c3cc26d463a94aba3e5

                SHA1

                74165a58aede2037d7693e00a1feffbce1f91392

                SHA256

                7640015601076fa2bb37d818f51ffbd8e10dbc2711c8fa93eb4bddaf681ba097

                SHA512

                1a2c0c41450fabecc5fedda3c1e39aa0072271ca9588c44b36f1ad3d1cab8279e8bb4d3aed289d3f134bd76c6492cb72b25a924931d91bf9931b9f028ee5d7e1

              • memory/760-245-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-864-0x0000000038D70000-0x0000000038E02000-memory.dmp

                Filesize

                584KB

              • memory/760-225-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-227-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-229-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-231-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-233-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-235-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-237-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-239-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-241-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-243-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-221-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-247-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-249-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-251-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-253-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-255-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-257-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-259-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-261-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-263-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-265-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-267-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-269-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-272-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-861-0x00000000064F0000-0x0000000006500000-memory.dmp

                Filesize

                64KB

              • memory/760-862-0x00000000064B0000-0x00000000064D2000-memory.dmp

                Filesize

                136KB

              • memory/760-863-0x00000000388E0000-0x0000000038946000-memory.dmp

                Filesize

                408KB

              • memory/760-223-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-865-0x00000000393C0000-0x0000000039964000-memory.dmp

                Filesize

                5.6MB

              • memory/760-868-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/760-206-0x0000000000760000-0x00000000007F8000-memory.dmp

                Filesize

                608KB

              • memory/760-207-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/760-219-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-208-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-217-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-215-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-209-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-213-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/760-211-0x0000000006380000-0x000000000640F000-memory.dmp

                Filesize

                572KB

              • memory/1624-1800-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/1624-886-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/2184-2002-0x0000000000400000-0x0000000000418000-memory.dmp

                Filesize

                96KB

              • memory/2184-1999-0x0000000000400000-0x0000000000418000-memory.dmp

                Filesize

                96KB

              • memory/2884-1314-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/2884-2016-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/2884-879-0x0000000005240000-0x00000000052DC000-memory.dmp

                Filesize

                624KB

              • memory/2884-873-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/2884-870-0x0000000000400000-0x0000000000408000-memory.dmp

                Filesize

                32KB

              • memory/3180-910-0x0000000004E90000-0x0000000004E9A000-memory.dmp

                Filesize

                40KB

              • memory/3180-909-0x0000000004E60000-0x0000000004E70000-memory.dmp

                Filesize

                64KB

              • memory/3180-1991-0x0000000007A40000-0x0000000007A41000-memory.dmp

                Filesize

                4KB

              • memory/3180-1996-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/3180-907-0x0000000071A40000-0x00000000721F0000-memory.dmp

                Filesize

                7.7MB

              • memory/3180-908-0x0000000000640000-0x0000000000712000-memory.dmp

                Filesize

                840KB

              • memory/5016-1990-0x0000000000670000-0x0000000000671000-memory.dmp

                Filesize

                4KB

              • memory/5016-894-0x0000000000670000-0x0000000000671000-memory.dmp

                Filesize

                4KB