Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2024 00:15

General

  • Target

    9c75e5c9f56150d3648691950f544f6b.msi

  • Size

    7.3MB

  • MD5

    9c75e5c9f56150d3648691950f544f6b

  • SHA1

    2008d7c4f9fe4d6e9ad9a328e636ae0b5222fde6

  • SHA256

    85ac0e8244160430f8ca3d4fb031180ccf656a2d524a8fc2c828379c1c7b9e5f

  • SHA512

    5b594257dbdbfc4252fe61d847437d2ba1630d0bc82072ce0f48e840b06cda86b603bac35b7f6be3d52bd4e7f4b7173820e0d1fb2e413199e325edd413236512

  • SSDEEP

    196608:yqumukxXreZ5WXIP14ifwiTlQb3yVgsOyxI8:WCle2X2dIiTl83ympKI

Malware Config

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Babadeda

    Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

  • Babadeda Crypter 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 11 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\9c75e5c9f56150d3648691950f544f6b.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2920
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:644
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding B0EF84752C886E6DF4BA1C385E7F19D9
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:2976
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\files\1setup.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\files\1setup.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\files\1setup.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3791175113-1062217823-1177695025-1000"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Users\Admin\AppData\Roaming\BlueIris\cmsengine.exe
            "C:\Users\Admin\AppData\Roaming\BlueIris\cmsengine.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:460
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        3⤵
        • Modifies file permissions
        PID:3304
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4120

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_8EC50B7D4DA1A3FDB786C82CBBFC5A66

    Filesize

    746B

    MD5

    f2180738b9e80d152d92724ee2d2e14c

    SHA1

    ae4fa5f3a9f4bff0765b648267507a7ca802dcc6

    SHA256

    82bdcb79ed35ca77d70ec19c6519b88bacbc237b0c0c25b84ea301f01dfb9a77

    SHA512

    866c3717702fe43e916985f59711fe69f6cc4dadbcb903e0b6d2dd64ad11e17d81023a260ba895781b01374b3d2ee7307143c1e19d15b0436e8959e9a9ae6fec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

    Filesize

    727B

    MD5

    bd51b098612667bf7910bd70d646b012

    SHA1

    eee4197b9b6875e2e4426b932a8a4ad43a8f0ab4

    SHA256

    d03ebd65d396a89957cd3d95bff12f4bb055358e4d98ed14bdb0a763d2304fb7

    SHA512

    57f4835e2d2935c22af97586e78d83810d8bbfc4b3860db85beaaa686fd63eccf22f9bae0ed6ab844e914ad6bdf4ee604d4bf21749b381cac6ed4924aaed707c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_8EC50B7D4DA1A3FDB786C82CBBFC5A66

    Filesize

    408B

    MD5

    d9106362287b7f1a324db8e6fe7ebff7

    SHA1

    60d90d74610c4952024ff249dbcdd9dde540d0d9

    SHA256

    ff3e45923c87d5a9e3299fbfff29cd72b315309f878a4513f389140471e87eff

    SHA512

    b263cdd9f4bd193e9fa70dda3b938bea28489445196e77b4711f29f732481b21ca80483b0f7c64252a19a96b6ea302abfb5b90090055209a3acb2d6549b6972b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

    Filesize

    412B

    MD5

    18841d0ad1ea3a9f3d3cd42de1440724

    SHA1

    756c1ee7c7a07b35195e66bfdba20177bf5b450c

    SHA256

    d0caade85217db4017609785cb583a868d78c7da3f30a7d0b3de5af955476418

    SHA512

    6ab1966772f848f3610e480d067dfaf663e969b0f5df0152177385e86ca16fe9370f2d0c037dca3dcbeea5ad4f5266727aefc990d6f5e3249e532261c1446800

  • C:\Users\Admin\AppData\Local\Temp\152137911751

    Filesize

    78KB

    MD5

    bce8ecac8445f103a3aa7f1e844414f5

    SHA1

    f2a1e078281fdaad95037ab00d9dde00a1106711

    SHA256

    e34d180a13c28e9b56abdef8e4b621c3603de9f95c4bda9db49c92e1c77fca23

    SHA512

    be03ab18c2145e2d04c6a5f1db7502404cd787f17ceae43a6ae6aeb27957a5a60dd1e2553ebe5cd7c5be802e7fc7e7cb6c2481ae24d9489d695af12cb886c767

  • C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\files.cab

    Filesize

    7.0MB

    MD5

    7c75eaeabeebc1b3e17a957df0a5ef4a

    SHA1

    7dcefa6a552b87e05b96a562511d9c103de8ab40

    SHA256

    5c3a384065bda8b29c805352570c1a75d4e841544093b8ec5cffa96dda61019b

    SHA512

    a79224ab26ca6a704af37e0588c23c39f24fa9c919aff3ff20eb77683205d4c9842a44b97ac3b9d0faa661c64d46bd94c57d10d18150c18f74f5d2dde094959b

  • C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\files\1setup.exe

    Filesize

    7.0MB

    MD5

    18d15fbb6b9c6178c170106d18ef0e0b

    SHA1

    177cf1a1a5d3ac67ed8114a104fd6306f61bf2ad

    SHA256

    300dacb4b2d8e80b33e03bfa5b15a1d6527b58de0c5719f5054b198041a7884b

    SHA512

    eec1ea5897b1917de1e6c1d4ff3bdc3dbf5022d98e679741157b3edfbcc854771759933a96e2954f3c0623f4e4daa2cc42f1043c1c0f2d8dd250a0aa01a3960e

  • C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\msiwrapper.ini

    Filesize

    1KB

    MD5

    6dacc66a028ef34dd61f2f9a7642b7c2

    SHA1

    bad408bf28ea3f7518ce19cc307809fe243a3e95

    SHA256

    db153a4111de46cb867e16ea27bdf9a4ebe0266b544667f2dc81e848c58eb3da

    SHA512

    16891325207b2b2e53d746d1f8e955e5a1a51688e39630de687f33ca74d07fa28a4a7ddbe14c12b15b2d5eb46f239829245c2de0da0b20df75116d3cd1c85a46

  • C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\msiwrapper.ini

    Filesize

    1KB

    MD5

    98f88a37470d5c6c183f51b0fc1c2641

    SHA1

    dac7a9604b9b6e0722cebbe9a0c362171338ef20

    SHA256

    476004835e6d5f02f4655b0a6ca9b8dcc40d6626fec74e5e0652dc38f66518d9

    SHA512

    093da2afa0c81b47856b35925192ee10b55ec592967b3744933f14988cf47a29ca2fe1c7b2b2a88465bb0e22396245f64ba024c7b29181e60af7873eb58aac7b

  • C:\Users\Admin\AppData\Local\Temp\MW-6a766876-787c-4b71-9457-048bd20178a2\msiwrapper.ini

    Filesize

    1KB

    MD5

    cc31bf5b158b079679e4f429a9612b26

    SHA1

    2b4468f44a10b55eee123be7aa60a7dde2bcf635

    SHA256

    d8600a1446c59909412c9ce55d76747bb140e26c39bb95550c29d2b5325769b9

    SHA512

    f35d901e5c7da5a86fb1b8a7a6053292e1b36ec9a38eddb22e0015f2ee7085fc33b27eb677e2fb21809d3a6e0b6d8aafed1b424066dcf5706dce78b74fd46cd7

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG

    Filesize

    2KB

    MD5

    3220a6aefb4fc719cc8849f060859169

    SHA1

    85f624debcefd45fdfdf559ac2510a7d1501b412

    SHA256

    988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

    SHA512

    5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    1.3MB

    MD5

    ac23d03c4b8d531016a3c1ebfa2bc91c

    SHA1

    11383627d5515ed2257f594db7fbce3a4b9106f8

    SHA256

    0ddd10f3c8a3268237117f08a94c52ead801a76286bb76d0f521b56689801d06

    SHA512

    bb649ab787a05dba410ce43a592b7f122c71f1fdc69bbb8789c57a3e64018189eebb9b46669a2d6a1b156818bb59beed130aeae6e1928108dee16168445659c1

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

    Filesize

    326KB

    MD5

    e7a789232ef503dcb4929791673009a3

    SHA1

    8bc28bce4c9d8b4a6e360100441ba54a878de4c1

    SHA256

    89daa79b558055f6f893abf38a0f17d3e1e0193d59dafbdf98d72d4e5961c2a1

    SHA512

    6439a2ec5e9d486c15a37a736bc8d36d8e5f6ecb6a354d0fdd7efc9dccd3fb6bdb208a051b0d81f101669169826e07f9b4ddd79259c79c1e03856af5a9442b87

  • C:\Users\Admin\AppData\Roaming\BlueIris\Uninstall\uninstall.xml

    Filesize

    68KB

    MD5

    019735e72d79b80578c326d2d63d1b3c

    SHA1

    0f34dd070a35563277662388bdc13176741b439b

    SHA256

    857b1f64844a123d3c2e95ced7bf4bb361f59134d2e79c062890df61da415a56

    SHA512

    adc68f17b37ddb3b887e0a42c2b968d68ac42011d4864399b72372eaaef845d66c0672ea025a169fd175ad9d10e1580d637960becd02fbf317286947fbac64bd

  • C:\Users\Admin\AppData\Roaming\BlueIris\Uninstall\uninstall.xml

    Filesize

    71KB

    MD5

    86644073e8a0750499f518382efd1122

    SHA1

    469f026742c5fee59bc718fc1c79c824f14978e7

    SHA256

    1e7062d917805f079b1c445002dc2a1f673a485767cda8c7d87cf21851b25c75

    SHA512

    4fc190da93a047edee1df37748e351b23e56f6f4acd253d23e9fcd8f845c5156716583ec0aef8b29bdc678ec20ea6b8f669af0ef676bfc29a94ec532ff79336e

  • C:\Users\Admin\AppData\Roaming\BlueIris\cmsengine.exe

    Filesize

    5.5MB

    MD5

    cc16634f7bb53413cb4dde0a6fa90da0

    SHA1

    504d254425757ee92950f2ca9d1da5a32171377b

    SHA256

    161640bd9baa26a92996eb110e988e18a92afc321a200c4a7bdb69ac22fa7589

    SHA512

    d4dd6442d81ed8666f4b6cfa9aa4315da1cf97e75dfe07e6270fe1a1e2d29a1699e3396b96a11286ac509680d90e2a16a4a5c8b357144cf1d2e7b99c899c3f87

  • C:\Users\Admin\AppData\Roaming\BlueIris\cmsengine.exe

    Filesize

    1.9MB

    MD5

    148107dedcb50e49cd6857c6df3fd4bd

    SHA1

    33549ae282f9387230e0fbbda87f99a32d8617c9

    SHA256

    9ebf6565a3ae4013a1e2a603d36781ed4416009581b8d57cc49b1158e1cfee99

    SHA512

    25bdad6def4fb2df6baed57d083fd69f3b4f01057908827aaf014cb7447430ce3a4049453a33cc87899214d53f149d585c58c6faf6ce78e0eff7875bbd36a220

  • C:\Users\Admin\AppData\Roaming\BlueIris\libintl-8.dll

    Filesize

    1.9MB

    MD5

    00855b551eac9fbd25c7528879cf884e

    SHA1

    a2fe7785153bfdb3cc10e44f9c760929bfdd3616

    SHA256

    9e851f57154e11418095b821e08e1bab4a7f6116c4329da24e07bff40c77f887

    SHA512

    a5775d3b1e7cb0a1dc25e9e5ff133462ef89d82cef4695c414e69c6bbbdb9dee6410a1b3b72cf143e5a4f131cf726caaefd31eb46b7d19294ef34b92f8d14984

  • C:\Users\Admin\AppData\Roaming\BlueIris\libintl-8.dll

    Filesize

    1.9MB

    MD5

    ac518a90c9d63af358b5b3c47d1d09b0

    SHA1

    92a2f0840aea159e05553186cafe1ba56834bc5a

    SHA256

    bd48b561699d9034c7977ec73615191503b46ad799c8125d5bfe94e27044a4ea

    SHA512

    ef023905496aa6e047eaa2b538f33a9bd258bfd99fcef94f11ebb48b8b366132cdf54c78db57186ec70e2ff116945cb4c47deef648fffd33137a6e6839e6addf

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\html\startpage_banner.html

    Filesize

    490B

    MD5

    5d1f7da1c3d95020a0708118145364d0

    SHA1

    02f630e7ac8b8d400af219bd8811aa3a22f7186e

    SHA256

    d2d828c2c459b72ee378db6c5ac295315b8a783b7049032f92ed4fcb2a89684a

    SHA512

    6bbdaaef1478ffd9e9d3a95d300f35b9ac6f3ce6564e80734445a827ad8761233db36c679fac117f363bae27918983520f0e2f408205d3549b001fc4ae4c920c

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\html\startpage_connect_to_data_no_mru.html

    Filesize

    1KB

    MD5

    20bbd307866f19a5af3ae9ebd5104018

    SHA1

    8e03c9b18b9d27e9292ee154b773553493df1157

    SHA256

    e4fe51c170e02a01f30a4db8b458fb9b8dee13a7740f17765ba4873fac62c5f7

    SHA512

    420a132ad4ba3a67f5b66a3e463c4fa495b7941d58d6d669a8c984380607a03f0afa1c92bcf1f8d1fc5d93838ea611f7f9cf439bb3ada0142431b119ddfad40d

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\html\startpage_connect_to_data_with_mru.html

    Filesize

    1KB

    MD5

    e6bc0d078616dd5d5f72d46ab2216e89

    SHA1

    f70534bb999bcb8f1db0cf25a7279757e794499f

    SHA256

    e8f50f17c994f394239350951a40c3454e9b52b0ca95cf342f2577828f390a54

    SHA512

    6ccd6e19ec63f20c86a28ccaffa609a2d0de7991a8eb2d6ea016bcc5d0e9f2fc28c33a15c4af891f28a9e1e4131f38f84f8e1a8859e020d6f267977075f7c66a

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\html\startpage_landing.html

    Filesize

    720B

    MD5

    0a5b47256c14570b80ef77ecfd2129b7

    SHA1

    69210a7429c991909c70b6b6b75fe4bc606048ae

    SHA256

    1934657d800997dedba9f4753150f7d8f96dd5903a9c47ed6885aabf563bf73d

    SHA512

    5ca22260d26ec5bb1d65c4af3e2f05356d7b144836790ac656bf8c1687dd5c7d67a8a46c7bde374ec9e59a1bedc0298a4609f229d997409a0cc5453ef102ecb2

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\html\startpage_topstrip_no_mru.html

    Filesize

    659B

    MD5

    eced86c9d5b8952ac5fb817c3ce2b8ba

    SHA1

    3ca24e69df7a4b81f799527a97282799fcd3f1e2

    SHA256

    3988afa43d3c716ecbe4e261ff13c32fe67baaaf1718eac790040cff2aa4e44d

    SHA512

    a21e88968c30f14363a73dfd7801cea34255acb968160fad59d813bb64352583c8c4f6cd9d45811676ca5ca90a4250601a53e80b6f41d6727465f3a57e7423a1

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\html\startpage_topstrip_with_mru.html

    Filesize

    798B

    MD5

    cc4d8a787ab1950c4e3aac5751c9fcde

    SHA1

    d026a156723a52c34927b5a951a2bb7d23aa2c45

    SHA256

    13683e06e737e83ca94505b1cd1cd70f4f8b2cc5e7560f121a6e02ed1a06e7ee

    SHA512

    e0b01f5ee4da60e35a4eb94490bed815aea00382f3b9822b7c29294cf86a2fe480dba704f086a38f9d7aaf39e8160f49cf806b6b6c44651de56e290249dd9ebe

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\stylesheets\start_page.css

    Filesize

    2KB

    MD5

    f2ab3e5fb61293ae8656413dbb6e5dc3

    SHA1

    53b3c3c4b57c3d5e2d9a36272b27786cd60f0eb5

    SHA256

    06db4d53adf4a1ecbc03ed9962af7f46fd3a54668d45907dc1737125e38ec192

    SHA512

    2c31cad868e1e5149a4308a149104ac3d88907894699fb0413860c8f578de32f6814b08d518de7a7fe3782f0cea173cb1766da7c25f2bcdddaffae7bc0da927c

  • C:\Users\Admin\AppData\Roaming\BlueIris\res\public\en_GB\stylesheets\start_page_landing.css

    Filesize

    282B

    MD5

    49617add7303a8fbd24e1ad16ba715d8

    SHA1

    31772218ccf51fe5955625346c12e00c0f2e539a

    SHA256

    b3a99eea19c469dab3b727d1324ed87d10999133d3268ed0fadd5a5c8d182907

    SHA512

    9d1198ca13a0c1f745b01aabc23b60b8e0df4f12d7fdf17e87e750f021fc3800ea808af6c875848b3850061070dfd54c2e34d92cea4e8a2bf4736fbcfd129d1e

  • C:\Users\Admin\AppData\Roaming\BlueIris\ui.xml

    Filesize

    417KB

    MD5

    2e79233b3ad881df35237c30ee2eeda9

    SHA1

    72d2d617bfb5322915fae6ada090a85d037e5ad2

    SHA256

    d8530c0e05387ae70687ef470616a72240c4b38bfd5cc459b2601c3eca68c864

    SHA512

    d8126c0882ecd7553301788b8ee7cdf6d91a7f38a322dea43de4aac5ceed57ade0937469858c19dfb36f1340efbe3101ba83bc2352fa05de41d91a2fe152eb02

  • C:\Windows\Installer\MSI757E.tmp

    Filesize

    208KB

    MD5

    4caaa03e0b59ca60a3d34674b732b702

    SHA1

    ee80c8f4684055ac8960b9720fb108be07e1d10c

    SHA256

    d01af2b8c692dffb04a5a04e3ccd0d0a3b2c67c8fc45a4b68c0a065b4e64cc3d

    SHA512

    25888848871286bdd1f9c43a0fba35640edb5bafbe0c6aa2f9708a070ea4e5b16745b7c4f744ae4f5643f75ef47f196d430bf70921ed27715f712825ec590a34

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

    Filesize

    23.0MB

    MD5

    1806bfcb6baf8498160c369b68aba55b

    SHA1

    fab30aedb58bf5be7929bfabf94fc575e5babc47

    SHA256

    4b7483cc9196989739a2da35a613f61aac6348f394c8edd7dd2eeefadb620379

    SHA512

    e91f373ea0bc4160a2d894e14201ef6c62de8b3b5d1419a0d451c6a97ded30bbdb511d6906760a85b52bf0dec0a08fdf4f3db7061d0f36c2d1fe90d81e7e992a

  • \??\Volume{119bf5f3-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e54c240d-e5b5-452e-b556-0f90ce2a566d}_OnDiskSnapshotProp

    Filesize

    6KB

    MD5

    6baf8843e61b680d4a6400c459f0bbbb

    SHA1

    ba3eccef4bd2c225ab6ef3e020426f38ee31a73d

    SHA256

    02a076e42519836be6f7fb31019bea50c3e71e5d762f743f997e8471cefddb92

    SHA512

    eda318e79299f1da425bfa32885f78d5408c1ffce87a8dac4478ac15c0f4bb04d44668f81e1d8dee29a3c8b7245ba336361ab4c184741b3ba90652fd5fbbb368

  • memory/460-695-0x0000000000530000-0x0000000000D60000-memory.dmp

    Filesize

    8.2MB

  • memory/1808-696-0x00000000004D0000-0x00000000008B8000-memory.dmp

    Filesize

    3.9MB

  • memory/1808-95-0x00000000004D0000-0x00000000008B8000-memory.dmp

    Filesize

    3.9MB