Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 17:44

General

  • Target

    setup.msi

  • Size

    2.0MB

  • MD5

    c4fd4e278fa9213069e5e786606e5120

  • SHA1

    452403f6f96b7d61201bd29b1139d65e6e81ad47

  • SHA256

    86f2fe4cb375e8a8ac2770c82050a135761a3b58e19232f8eaad3756c6ae94a7

  • SHA512

    f0cf5633ec56fb2b88aa8b10119c3b2c2b4af7dc9c216c43c43954225ac9111eb47199adff0b361a0549a4035bc0f9c937a2bd7f4195d5432940bff9089758eb

  • SSDEEP

    24576:tt9cpVDh4l3/heB1MMe49nn9avnA/4a/JnFVWNCJGEuST:ipRh45/hefMbInP4axQZST

Malware Config

Extracted

Family

metastealer

C2

kiyaqoimsiieeyqa.xyz

ssqsmisuowqcwsqo.xyz

ykqmwgsuummieaug.xyz

ewukeskgqswqesiw.xyz

cscqcsgewmwwaaui.xyz

cyoksykiamiscyia.xyz

okgomokemoucqeso.xyz

ikwacuakiqeimwua.xyz

aawcsqqaywckiwmi.xyz

aiqasksgmyeqocei.xyz

qgumcuisgaeyuqqe.xyz

eiesoycamyqqgcea.xyz

ywceswakicsqomqw.xyz

auaieuewouawygku.xyz

cmiascusccywowcs.xyz

uiqkkomkaceqacec.xyz

quqeciymqmkqccqw.xyz

ssqsauuuyyigouou.xyz

aogaakukuugqswcy.xyz

ucgwcwsuqsuwewgc.xyz

Attributes
  • dga_seed

    21845

  • domain_length

    16

  • num_dga_domains

    10000

  • port

    443

Signatures

  • Meta Stealer

    Meta Stealer steals passwords stored in browsers, written in C++.

  • MetaStealer payload 1 IoCs
  • Metastealer family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:392
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding FB0958E3A2D6FC78570FF41B7D722670
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-2f79b3f7-ac49-4dae-991b-5c6fe3f8958e\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        • System Location Discovery: System Language Discovery
        PID:2588
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:4084
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c start msedge https://www.docusign.com/sites/default/files/Signature_Appliance_Client_Guide_8.0.pdf
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.docusign.com/sites/default/files/Signature_Appliance_Client_Guide_8.0.pdf
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x104,0x130,0x7ffd551946f8,0x7ffd55194708,0x7ffd55194718
            5⤵
              PID:8
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2264 /prefetch:2
              5⤵
                PID:1724
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1016
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:8
                5⤵
                  PID:3060
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                  5⤵
                    PID:2848
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                    5⤵
                      PID:1820
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                      5⤵
                        PID:4092
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3880
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                        5⤵
                          PID:3876
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                          5⤵
                            PID:4152
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                            5⤵
                              PID:5308
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                              5⤵
                                PID:5316
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,8361607007705855123,8096809863582931488,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1076 /prefetch:2
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:808
                          • C:\Users\Admin\AppData\Local\Temp\MW-2f79b3f7-ac49-4dae-991b-5c6fe3f8958e\files\setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\MW-2f79b3f7-ac49-4dae-991b-5c6fe3f8958e\files\setup.exe" /VERYSILENT /VERYSILENT
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1960
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Microsoft\Windows\systemtask.exe"
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5568
                            • C:\Windows\SysWOW64\systeminfo.exe
                              systeminfo
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Gathers system information
                              PID:5740
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1692
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:632
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2252

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            c2d9eeb3fdd75834f0ac3f9767de8d6f

                            SHA1

                            4d16a7e82190f8490a00008bd53d85fb92e379b0

                            SHA256

                            1e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66

                            SHA512

                            d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            e55832d7cd7e868a2c087c4c73678018

                            SHA1

                            ed7a2f6d6437e907218ffba9128802eaf414a0eb

                            SHA256

                            a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574

                            SHA512

                            897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            184B

                            MD5

                            0144f813407aa0fe300436850b359a93

                            SHA1

                            335b4016acb582f6110429d8742e639a007f61dc

                            SHA256

                            50d8020d11f3876e18a3fd05209f5962ed94f352efe00e30aa2e7ebc20424d9b

                            SHA512

                            de88771cc91785f7ae776a4e4bbdc2573d9ba209304577eff120521dcc806fdbf86bc33d66cef4c8ed8252e47a3abb65bb9813efe18085be74dce6fa4e7268bc

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            5f40d3215f22a8860dc95a8b45aeff7e

                            SHA1

                            55475e972f39154b069280947baf75a320edcc0e

                            SHA256

                            1a7977e9a60f14ae7662ec4296ff18c20adc96b3519618de5f722569341152a9

                            SHA512

                            a26ab7a2718ca2fd92c236ffe222390802bace2d4f33c7443e2af9c1fcbd02069d6bd7b0f47317d586a84e472469a52878e5914cac352a2c60596d4fca43342a

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            f9a04ddcfa1010e0621efb0d5a2b293f

                            SHA1

                            1afb7f02cd5e9bdd88e3119bd1dba3a6b744d357

                            SHA256

                            e1bd3ecd1b77de74a7b4bd403b37c260c871af50f30c352cfa503f33299fcc55

                            SHA512

                            518888c36d733ac405dd7ea28d767a41bc06fedfa37edf311ab1c01c46d91fc41267cbd222d36a61606eb52109597a6ba8a6c4624f7f8c9a481966e700e9725a

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            ba9ce9b98389fe9ebc3e726dc7090c0a

                            SHA1

                            e89b1a21182b86514d266aa12ca45b20e3c56d9f

                            SHA256

                            929d597169dbdabf6887d38a424c46ee5715c52f11cf47530de08588a4d730fb

                            SHA512

                            3e1ead00cad994d068f45db2cd3c6f375e9e8e97c114a1f33d5ca7c14a70f08851a536c51d6f8d834390ed3597eb8be342a632ddfa8114ed9c9f059aa5266dfa

                          • C:\Users\Admin\AppData\Local\Temp\MW-2f79b3f7-ac49-4dae-991b-5c6fe3f8958e\files.cab

                            Filesize

                            1.7MB

                            MD5

                            c2e7c01653046e6b379dab9b2e3aea77

                            SHA1

                            3b6b2d7e88189b8b59b42bfca97daf8c861ea9db

                            SHA256

                            1f8097cd8c16b83efe4f41bc3ac9137bab69dcbf912cf6ff0e68ddb19318a45a

                            SHA512

                            a02ce1b231b16f0e1b4fbd3fc880147e3d84388e293976a6d712ee647e51dc7ac8742ad49471df0e3fd5956919f63a97df66e1f8e239ef4be828abf17504fcb1

                          • C:\Users\Admin\AppData\Local\Temp\MW-2f79b3f7-ac49-4dae-991b-5c6fe3f8958e\msiwrapper.ini

                            Filesize

                            1KB

                            MD5

                            c4acb2585d54182ae0aa46164e7c0c24

                            SHA1

                            d66ae98e00772eb257f9884234ba4ebbf039b292

                            SHA256

                            9084be7e0f487a7a604d54bf3c613329e293ab10728a0fa768359fb2327cc114

                            SHA512

                            916750e7618257cf00c0a70c9969da8366c6943055c8fc00de1309f9324d99b93bec4428a6fa6572c6c380b16f4d4aea9241d53eb7076d59321ff7b793105172

                          • C:\Users\Admin\AppData\Local\Temp\MW-2f79b3f7-ac49-4dae-991b-5c6fe3f8958e\msiwrapper.ini

                            Filesize

                            1KB

                            MD5

                            f00aee6dd9215603d95be05189adb205

                            SHA1

                            e44c46c1605c636eeec8bf1c5b1e991fc00d3391

                            SHA256

                            6e70eeaecd5f3d4bb25389ba46467a7b68481d2814a5c2a65a5440e80b30446c

                            SHA512

                            7a440d2bfd91bbe2400228aa16eb894feee51b91d8b904bed276eed723d95e860713967b9b8b9878c36c7450cdc6f93c89eb65ba146bc368706a7a0ae9ae6344

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tghczclp.ppk.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Windows\Installer\MSIFC13.tmp

                            Filesize

                            208KB

                            MD5

                            0c8921bbcc37c6efd34faf44cf3b0cb5

                            SHA1

                            dcfa71246157edcd09eecaf9d4c5e360b24b3e49

                            SHA256

                            fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1

                            SHA512

                            ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108

                          • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                            Filesize

                            24.1MB

                            MD5

                            3542952d4325fd26561d2f7e202a0349

                            SHA1

                            2a86e7a193fa4c001c514384559b81a2c93f8d98

                            SHA256

                            e723fcffe8b9ea5513d22af27de38be24b4ce35c4de68fae89a9e31e7dc9bcce

                            SHA512

                            cb90bd9f81b69eeb96276c606f8966b93e902098506f59f9e40998515ee57999fe7c35409902f9316b1c6e1ee269784c32a16f8dce58098424fce6d75ab8bffe

                          • \??\Volume{625ed6c4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{3c8eb98d-8949-4284-bb09-7d171d5ffab7}_OnDiskSnapshotProp

                            Filesize

                            6KB

                            MD5

                            68f2ce4883618a82fac78fc79df9aa38

                            SHA1

                            e6bc6a460ab56e3eac2b599384b9edf35976f997

                            SHA256

                            bc0d5a166e393011a3f6c7d6cf465b8ddb188de40bdbf9a7fd6b3660fd4382da

                            SHA512

                            e3bea6201d74f66f36400f92b1b240f5a712411c44fc1152e4fcfc3c50bffd08623df34610ed5689e08c2c3e0516f02d1f8c298065569f6a8be4b46dfbb49d33

                          • memory/1960-189-0x0000000010000000-0x0000000010731000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/5568-197-0x0000000005A40000-0x0000000005AA6000-memory.dmp

                            Filesize

                            408KB

                          • memory/5568-223-0x0000000007400000-0x00000000074A3000-memory.dmp

                            Filesize

                            652KB

                          • memory/5568-194-0x0000000005410000-0x0000000005A38000-memory.dmp

                            Filesize

                            6.2MB

                          • memory/5568-198-0x0000000005AD0000-0x0000000005B36000-memory.dmp

                            Filesize

                            408KB

                          • memory/5568-193-0x0000000002810000-0x0000000002846000-memory.dmp

                            Filesize

                            216KB

                          • memory/5568-208-0x0000000005C40000-0x0000000005F94000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/5568-210-0x0000000006150000-0x000000000619C000-memory.dmp

                            Filesize

                            304KB

                          • memory/5568-209-0x0000000006110000-0x000000000612E000-memory.dmp

                            Filesize

                            120KB

                          • memory/5568-212-0x000000006E9E0000-0x000000006EA2C000-memory.dmp

                            Filesize

                            304KB

                          • memory/5568-211-0x0000000006660000-0x0000000006692000-memory.dmp

                            Filesize

                            200KB

                          • memory/5568-222-0x00000000066C0000-0x00000000066DE000-memory.dmp

                            Filesize

                            120KB

                          • memory/5568-196-0x00000000051A0000-0x00000000051C2000-memory.dmp

                            Filesize

                            136KB

                          • memory/5568-224-0x0000000007B30000-0x00000000081AA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/5568-225-0x0000000006790000-0x00000000067AA000-memory.dmp

                            Filesize

                            104KB

                          • memory/5568-226-0x00000000074C0000-0x00000000074CA000-memory.dmp

                            Filesize

                            40KB

                          • memory/5568-227-0x00000000076F0000-0x0000000007786000-memory.dmp

                            Filesize

                            600KB

                          • memory/5568-228-0x0000000007660000-0x0000000007671000-memory.dmp

                            Filesize

                            68KB

                          • memory/5568-229-0x0000000007690000-0x000000000769E000-memory.dmp

                            Filesize

                            56KB

                          • memory/5568-230-0x00000000076A0000-0x00000000076B4000-memory.dmp

                            Filesize

                            80KB

                          • memory/5568-231-0x00000000077B0000-0x00000000077CA000-memory.dmp

                            Filesize

                            104KB

                          • memory/5568-232-0x00000000076E0000-0x00000000076E8000-memory.dmp

                            Filesize

                            32KB