Resubmissions
01-03-2023 18:23
230301-w1gb6sha7t 1001-03-2023 18:17
230301-wxflgahe47 1001-03-2023 18:07
230301-wqd43aha4s 10Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-03-2023 18:17
Static task
static1
Behavioral task
behavioral1
Sample
review-2023-26.one
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
review-2023-26.one
Resource
win10v2004-20230220-en
General
-
Target
review-2023-26.one
-
Size
4.2MB
-
MD5
8aa44a2b3e5d1828dba11cd1401f6b2f
-
SHA1
24544fc683559e6fdbdb9a86a175d86b1a7f5b43
-
SHA256
24b010b16ac4782f7d7959f202d9dd1b4fe11040e1fd56310ce6fac7f74bba27
-
SHA512
73b3c543ce23cd18cff9c903d6d3183abaeee92b4e6de65303964f58a6be0aa38ade8415b96b32aa1a9b4d9561425e114ef01c24e52f6179ba6166aca2601e73
-
SSDEEP
98304:opYFYbIv+IyfvK3iZzzIjMtymjxKJmBR:9kIv+XC3iZveMtyWx3
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE is not expected to spawn this process 3648 3844 msiexec.exe 84 -
Executes dropped EXE 1 IoCs
pid Process 3320 install.exe -
Loads dropped DLL 1 IoCs
pid Process 1488 MsiExec.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 988 ICACLS.EXE 4580 ICACLS.EXE -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3320 install.exe 3320 install.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\e57cf94.msi msiexec.exe File opened for modification C:\Windows\Installer\e57cf94.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID2A2.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{330A9141-3509-49F3-9608-9D90CC634718} msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE -
Program crash 2 IoCs
pid pid_target Process procid_target 5032 4496 WerFault.exe 86 752 3320 WerFault.exe 111 -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3844 ONENOTE.EXE 3844 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3884 msiexec.exe 3884 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 3648 msiexec.exe Token: SeIncreaseQuotaPrivilege 3648 msiexec.exe Token: SeSecurityPrivilege 3884 msiexec.exe Token: SeCreateTokenPrivilege 3648 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3648 msiexec.exe Token: SeLockMemoryPrivilege 3648 msiexec.exe Token: SeIncreaseQuotaPrivilege 3648 msiexec.exe Token: SeMachineAccountPrivilege 3648 msiexec.exe Token: SeTcbPrivilege 3648 msiexec.exe Token: SeSecurityPrivilege 3648 msiexec.exe Token: SeTakeOwnershipPrivilege 3648 msiexec.exe Token: SeLoadDriverPrivilege 3648 msiexec.exe Token: SeSystemProfilePrivilege 3648 msiexec.exe Token: SeSystemtimePrivilege 3648 msiexec.exe Token: SeProfSingleProcessPrivilege 3648 msiexec.exe Token: SeIncBasePriorityPrivilege 3648 msiexec.exe Token: SeCreatePagefilePrivilege 3648 msiexec.exe Token: SeCreatePermanentPrivilege 3648 msiexec.exe Token: SeBackupPrivilege 3648 msiexec.exe Token: SeRestorePrivilege 3648 msiexec.exe Token: SeShutdownPrivilege 3648 msiexec.exe Token: SeDebugPrivilege 3648 msiexec.exe Token: SeAuditPrivilege 3648 msiexec.exe Token: SeSystemEnvironmentPrivilege 3648 msiexec.exe Token: SeChangeNotifyPrivilege 3648 msiexec.exe Token: SeRemoteShutdownPrivilege 3648 msiexec.exe Token: SeUndockPrivilege 3648 msiexec.exe Token: SeSyncAgentPrivilege 3648 msiexec.exe Token: SeEnableDelegationPrivilege 3648 msiexec.exe Token: SeManageVolumePrivilege 3648 msiexec.exe Token: SeImpersonatePrivilege 3648 msiexec.exe Token: SeCreateGlobalPrivilege 3648 msiexec.exe Token: SeBackupPrivilege 1664 vssvc.exe Token: SeRestorePrivilege 1664 vssvc.exe Token: SeAuditPrivilege 1664 vssvc.exe Token: SeBackupPrivilege 3884 msiexec.exe Token: SeRestorePrivilege 3884 msiexec.exe Token: SeRestorePrivilege 3884 msiexec.exe Token: SeTakeOwnershipPrivilege 3884 msiexec.exe Token: SeRestorePrivilege 3884 msiexec.exe Token: SeTakeOwnershipPrivilege 3884 msiexec.exe Token: SeBackupPrivilege 3088 srtasks.exe Token: SeRestorePrivilege 3088 srtasks.exe Token: SeSecurityPrivilege 3088 srtasks.exe Token: SeTakeOwnershipPrivilege 3088 srtasks.exe Token: SeBackupPrivilege 3088 srtasks.exe Token: SeRestorePrivilege 3088 srtasks.exe Token: SeSecurityPrivilege 3088 srtasks.exe Token: SeTakeOwnershipPrivilege 3088 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3648 msiexec.exe 3648 msiexec.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3844 ONENOTE.EXE 3320 install.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3844 wrote to memory of 3648 3844 ONENOTE.EXE 87 PID 3844 wrote to memory of 3648 3844 ONENOTE.EXE 87 PID 3884 wrote to memory of 3088 3884 msiexec.exe 104 PID 3884 wrote to memory of 3088 3884 msiexec.exe 104 PID 3884 wrote to memory of 1488 3884 msiexec.exe 106 PID 3884 wrote to memory of 1488 3884 msiexec.exe 106 PID 3884 wrote to memory of 1488 3884 msiexec.exe 106 PID 1488 wrote to memory of 988 1488 MsiExec.exe 107 PID 1488 wrote to memory of 988 1488 MsiExec.exe 107 PID 1488 wrote to memory of 988 1488 MsiExec.exe 107 PID 1488 wrote to memory of 3820 1488 MsiExec.exe 109 PID 1488 wrote to memory of 3820 1488 MsiExec.exe 109 PID 1488 wrote to memory of 3820 1488 MsiExec.exe 109 PID 1488 wrote to memory of 3320 1488 MsiExec.exe 111 PID 1488 wrote to memory of 3320 1488 MsiExec.exe 111 PID 1488 wrote to memory of 3320 1488 MsiExec.exe 111 PID 1488 wrote to memory of 664 1488 MsiExec.exe 117 PID 1488 wrote to memory of 664 1488 MsiExec.exe 117 PID 1488 wrote to memory of 664 1488 MsiExec.exe 117 PID 1488 wrote to memory of 4580 1488 MsiExec.exe 119 PID 1488 wrote to memory of 4580 1488 MsiExec.exe 119 PID 1488 wrote to memory of 4580 1488 MsiExec.exe 119 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE"C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\Admin\AppData\Local\Temp\review-2023-26.one"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{AD7C5B8D-8E08-46FD-8515-86D37BEBFFEC}\NT\0\OneNote 2023.msi"2⤵
- Process spawned unexpected child process
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3648
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 98019708D59FDDFD670A898605C3C4712⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a70ef9e5-656b-4d53-afae-9fea57dbfcb9\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:988
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3820
-
-
C:\Users\Admin\AppData\Local\Temp\MW-a70ef9e5-656b-4d53-afae-9fea57dbfcb9\files\install.exe"C:\Users\Admin\AppData\Local\Temp\MW-a70ef9e5-656b-4d53-afae-9fea57dbfcb9\files\install.exe" /qn3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:3320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 7284⤵
- Program crash
PID:752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-a70ef9e5-656b-4d53-afae-9fea57dbfcb9\files"3⤵PID:664
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-a70ef9e5-656b-4d53-afae-9fea57dbfcb9\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:4580
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 4496 -ip 44961⤵PID:4064
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4496 -s 8521⤵
- Program crash
PID:5032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3320 -ip 33201⤵PID:1696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a47f96df85678e6ccca6856b413b0489
SHA15102859919225cd6e92a797ebf2834bb80722903
SHA256a964f6323416a60aa23c5f4b7639f077be96e03103032fe424074c293382565b
SHA51221df787d24d4aae0c47e6dc46d04450a047795fdb8682cb938a53781315370fe1336bbccb1c3a6ff5df1818d02f808826adc3310ec8d7c01ade4b7d01bc30e47
-
Filesize
3.2MB
MD5cfcf80599956ee20bcb4483c65234547
SHA1d063e23b9fe2544b714e37a28e5e21d8a779f4d4
SHA256ca517421f96dd9eb968ec2d212fd554d34e350efd0a3aa61cf3e3b3a44e66f45
SHA512f8baca627383ff6d119538cc37968fefaea395e0fdcef2258d673712165fc5d6358b6058c8293f556f91e3ddc17c0960344467b9c9597994e56b6ef679b1945c
-
Filesize
230KB
MD59b0cd29a7deed415468adde42167aa53
SHA1f09ba474289996b8ac9c0b225a725db37accb63c
SHA256326e58f3114ac3d19cd7c697c2639d583f5706e8b48b8402d8d4b0a241258dca
SHA512d0a9b67268ad2cea2fbb7f557322ddf1d46ad62b7eb8edb8c85f3cb600a3fe3290e4075c08e040f12bbae45bb3f6178433934cf59cbb9ca0463388d2da201980
-
Filesize
2.9MB
MD56eaf6c7dbf54f8f4ac0e9aa6cc58a8aa
SHA16fd40a69b5ec4a4b423a30f09a228209442f9746
SHA256bb8309778fcce7ac60b7e46774e8d76a44233e8f7e806349c7e729727b6d0516
SHA512ea34f7076b6226bb7bb9d8f503696f01363389d3ef4b5e8c730f63c52446cc2fde3f031e49a7b0bd2b055e85bfa4855b5eb593e7de59560deaed5547d29b3149
-
Filesize
350.0MB
MD509a9bd1a2a3bc8dc5a9bba0fbe5ad29f
SHA1f844cc6bcb19bbc138b43e6f52fce164381d06a8
SHA2568d174c6d2bc5760c9c0c17e2e3610590edd56058cd3283b728053071debf44ff
SHA512ce8660e14a617fa62e457103568814dc00fb453bc4fa23137fdf88b4057ae1d01e3048a3bb4f5707ddb1bf7c2910935f9b3cb058baba988dd7bed2ce32d1146a
-
Filesize
350.0MB
MD509a9bd1a2a3bc8dc5a9bba0fbe5ad29f
SHA1f844cc6bcb19bbc138b43e6f52fce164381d06a8
SHA2568d174c6d2bc5760c9c0c17e2e3610590edd56058cd3283b728053071debf44ff
SHA512ce8660e14a617fa62e457103568814dc00fb453bc4fa23137fdf88b4057ae1d01e3048a3bb4f5707ddb1bf7c2910935f9b3cb058baba988dd7bed2ce32d1146a
-
Filesize
1KB
MD540ef155b06bbe9ef8aec7efb10571fd5
SHA109576c7f80bdceef7935daf2e8c1fa90546dec9d
SHA2562f889e73fa951c9599bd60984e7c54336f29336de466808993eade82c380b5f1
SHA512d34af73f9a6de9698a8d1b895ed842f61448fba381e0f06c958b9e9225f00aa8b9ee4b6e504f12e65f197644487ad1dd6441ac3d2e821ab7e33566a136697392
-
Filesize
1KB
MD540ef155b06bbe9ef8aec7efb10571fd5
SHA109576c7f80bdceef7935daf2e8c1fa90546dec9d
SHA2562f889e73fa951c9599bd60984e7c54336f29336de466808993eade82c380b5f1
SHA512d34af73f9a6de9698a8d1b895ed842f61448fba381e0f06c958b9e9225f00aa8b9ee4b6e504f12e65f197644487ad1dd6441ac3d2e821ab7e33566a136697392
-
C:\Users\Admin\AppData\Local\Temp\OneNote\16.0\Exported\{AD7C5B8D-8E08-46FD-8515-86D37BEBFFEC}\NT\0\OneNote 2023.msi
Filesize3.2MB
MD5cfcf80599956ee20bcb4483c65234547
SHA1d063e23b9fe2544b714e37a28e5e21d8a779f4d4
SHA256ca517421f96dd9eb968ec2d212fd554d34e350efd0a3aa61cf3e3b3a44e66f45
SHA512f8baca627383ff6d119538cc37968fefaea395e0fdcef2258d673712165fc5d6358b6058c8293f556f91e3ddc17c0960344467b9c9597994e56b6ef679b1945c
-
Filesize
208KB
MD54caaa03e0b59ca60a3d34674b732b702
SHA1ee80c8f4684055ac8960b9720fb108be07e1d10c
SHA256d01af2b8c692dffb04a5a04e3ccd0d0a3b2c67c8fc45a4b68c0a065b4e64cc3d
SHA51225888848871286bdd1f9c43a0fba35640edb5bafbe0c6aa2f9708a070ea4e5b16745b7c4f744ae4f5643f75ef47f196d430bf70921ed27715f712825ec590a34
-
Filesize
208KB
MD54caaa03e0b59ca60a3d34674b732b702
SHA1ee80c8f4684055ac8960b9720fb108be07e1d10c
SHA256d01af2b8c692dffb04a5a04e3ccd0d0a3b2c67c8fc45a4b68c0a065b4e64cc3d
SHA51225888848871286bdd1f9c43a0fba35640edb5bafbe0c6aa2f9708a070ea4e5b16745b7c4f744ae4f5643f75ef47f196d430bf70921ed27715f712825ec590a34
-
Filesize
23.0MB
MD530e9266a989306ae39170fd5fead7f5a
SHA149bb8dbd9639b2556a9ab5b0bea3f127f53cc032
SHA2568fa1681b6c42191d8936d9309995f2346a5331e50746a7d8fbd6c7c4dc26212d
SHA512d87b2cbcea23be076cd0ed79f9e161a03f9925166bffe9a80b4da000e22a023ab83eec1e7b41a3c4145bfce8d80a44c8f8cf8eda5620dd9e56b3bf9a4ccc9766
-
\??\Volume{07416f20-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{52ca9b11-7b4b-41f9-a319-5d313b2a76db}_OnDiskSnapshotProp
Filesize5KB
MD5807de26926653d0aabcc74b709a1e69f
SHA1d51a9ab3a5beeac3d5d711dfce578acd143e75d2
SHA256f857285f414229bb724765f4658716a74feda51341864bda0f489816468b54d2
SHA5124ff7d3e750c46238d6868d38736f089f4365ae47b74430df557e9b1afd0a4225fac459011c27828cd7eca3ae659f28cc649f00ab97a82f0b146f3e1108546c51