Analysis
-
max time kernel
290s -
max time network
311s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2023 14:50
Static task
static1
Behavioral task
behavioral1
Sample
sougoupinyin.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
sougoupinyin.exe
Resource
win10-20230703-en
Behavioral task
behavioral3
Sample
sougoupinyin.exe
Resource
win10v2004-20230703-en
General
-
Target
sougoupinyin.exe
-
Size
125.6MB
-
MD5
ed226d3d12b00b0affe58e84e23920cd
-
SHA1
f8010d64281c3dbc26f75599f11d0073aab0fc1d
-
SHA256
fc5175f13eb4eb25f4caa92c186605bd72523e1dec7363a0d54a678dfe387fe0
-
SHA512
4acb1486a910e30bf7ac59d6fc82622000c55321eab8e5ca3b376c3ca7ea6435d53b3e1df2ecaf0702d087dd003d12ee90108ee329b361ba775d9eed246cdfb5
-
SSDEEP
3145728:X6Odyqv0eg18Rx0OYWebzLKQIjJYCX6EYsU1ocWTRKop315h2:X6OQ4s8Rx0OpkKQILwicWNKop3nh2
Malware Config
Signatures
-
Loads dropped DLL 9 IoCs
Processes:
MsiExec.exeMsiExec.exeMsiExec.exepid process 1768 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 1816 MsiExec.exe 1352 MsiExec.exe 1352 MsiExec.exe 1352 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
sougoupinyin.exemsiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: sougoupinyin.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: sougoupinyin.exe File opened (read-only) \??\V: sougoupinyin.exe File opened (read-only) \??\Y: sougoupinyin.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: sougoupinyin.exe File opened (read-only) \??\O: sougoupinyin.exe File opened (read-only) \??\S: sougoupinyin.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: sougoupinyin.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: sougoupinyin.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: sougoupinyin.exe File opened (read-only) \??\R: sougoupinyin.exe File opened (read-only) \??\U: sougoupinyin.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: sougoupinyin.exe File opened (read-only) \??\J: sougoupinyin.exe File opened (read-only) \??\M: sougoupinyin.exe File opened (read-only) \??\Q: sougoupinyin.exe File opened (read-only) \??\X: sougoupinyin.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: sougoupinyin.exe File opened (read-only) \??\G: sougoupinyin.exe File opened (read-only) \??\Z: sougoupinyin.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: sougoupinyin.exe File opened (read-only) \??\T: sougoupinyin.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: sougoupinyin.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e590313.msi msiexec.exe File opened for modification C:\Windows\Installer\e590313.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4BB.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI390.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI43D.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{31301276-688A-478F-AECC-24214FA1FD32} msiexec.exe File opened for modification C:\Windows\Installer\MSI146C.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 1660 msiexec.exe 1660 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exesougoupinyin.exedescription pid process Token: SeSecurityPrivilege 1660 msiexec.exe Token: SeCreateTokenPrivilege 3796 sougoupinyin.exe Token: SeAssignPrimaryTokenPrivilege 3796 sougoupinyin.exe Token: SeLockMemoryPrivilege 3796 sougoupinyin.exe Token: SeIncreaseQuotaPrivilege 3796 sougoupinyin.exe Token: SeMachineAccountPrivilege 3796 sougoupinyin.exe Token: SeTcbPrivilege 3796 sougoupinyin.exe Token: SeSecurityPrivilege 3796 sougoupinyin.exe Token: SeTakeOwnershipPrivilege 3796 sougoupinyin.exe Token: SeLoadDriverPrivilege 3796 sougoupinyin.exe Token: SeSystemProfilePrivilege 3796 sougoupinyin.exe Token: SeSystemtimePrivilege 3796 sougoupinyin.exe Token: SeProfSingleProcessPrivilege 3796 sougoupinyin.exe Token: SeIncBasePriorityPrivilege 3796 sougoupinyin.exe Token: SeCreatePagefilePrivilege 3796 sougoupinyin.exe Token: SeCreatePermanentPrivilege 3796 sougoupinyin.exe Token: SeBackupPrivilege 3796 sougoupinyin.exe Token: SeRestorePrivilege 3796 sougoupinyin.exe Token: SeShutdownPrivilege 3796 sougoupinyin.exe Token: SeDebugPrivilege 3796 sougoupinyin.exe Token: SeAuditPrivilege 3796 sougoupinyin.exe Token: SeSystemEnvironmentPrivilege 3796 sougoupinyin.exe Token: SeChangeNotifyPrivilege 3796 sougoupinyin.exe Token: SeRemoteShutdownPrivilege 3796 sougoupinyin.exe Token: SeUndockPrivilege 3796 sougoupinyin.exe Token: SeSyncAgentPrivilege 3796 sougoupinyin.exe Token: SeEnableDelegationPrivilege 3796 sougoupinyin.exe Token: SeManageVolumePrivilege 3796 sougoupinyin.exe Token: SeImpersonatePrivilege 3796 sougoupinyin.exe Token: SeCreateGlobalPrivilege 3796 sougoupinyin.exe Token: SeCreateTokenPrivilege 3796 sougoupinyin.exe Token: SeAssignPrimaryTokenPrivilege 3796 sougoupinyin.exe Token: SeLockMemoryPrivilege 3796 sougoupinyin.exe Token: SeIncreaseQuotaPrivilege 3796 sougoupinyin.exe Token: SeMachineAccountPrivilege 3796 sougoupinyin.exe Token: SeTcbPrivilege 3796 sougoupinyin.exe Token: SeSecurityPrivilege 3796 sougoupinyin.exe Token: SeTakeOwnershipPrivilege 3796 sougoupinyin.exe Token: SeLoadDriverPrivilege 3796 sougoupinyin.exe Token: SeSystemProfilePrivilege 3796 sougoupinyin.exe Token: SeSystemtimePrivilege 3796 sougoupinyin.exe Token: SeProfSingleProcessPrivilege 3796 sougoupinyin.exe Token: SeIncBasePriorityPrivilege 3796 sougoupinyin.exe Token: SeCreatePagefilePrivilege 3796 sougoupinyin.exe Token: SeCreatePermanentPrivilege 3796 sougoupinyin.exe Token: SeBackupPrivilege 3796 sougoupinyin.exe Token: SeRestorePrivilege 3796 sougoupinyin.exe Token: SeShutdownPrivilege 3796 sougoupinyin.exe Token: SeDebugPrivilege 3796 sougoupinyin.exe Token: SeAuditPrivilege 3796 sougoupinyin.exe Token: SeSystemEnvironmentPrivilege 3796 sougoupinyin.exe Token: SeChangeNotifyPrivilege 3796 sougoupinyin.exe Token: SeRemoteShutdownPrivilege 3796 sougoupinyin.exe Token: SeUndockPrivilege 3796 sougoupinyin.exe Token: SeSyncAgentPrivilege 3796 sougoupinyin.exe Token: SeEnableDelegationPrivilege 3796 sougoupinyin.exe Token: SeManageVolumePrivilege 3796 sougoupinyin.exe Token: SeImpersonatePrivilege 3796 sougoupinyin.exe Token: SeCreateGlobalPrivilege 3796 sougoupinyin.exe Token: SeCreateTokenPrivilege 3796 sougoupinyin.exe Token: SeAssignPrimaryTokenPrivilege 3796 sougoupinyin.exe Token: SeLockMemoryPrivilege 3796 sougoupinyin.exe Token: SeIncreaseQuotaPrivilege 3796 sougoupinyin.exe Token: SeMachineAccountPrivilege 3796 sougoupinyin.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
sougoupinyin.exemsiexec.exepid process 3796 sougoupinyin.exe 3108 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
msiexec.exesougoupinyin.exedescription pid process target process PID 1660 wrote to memory of 1768 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 1768 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 1768 1660 msiexec.exe MsiExec.exe PID 3796 wrote to memory of 3108 3796 sougoupinyin.exe msiexec.exe PID 3796 wrote to memory of 3108 3796 sougoupinyin.exe msiexec.exe PID 3796 wrote to memory of 3108 3796 sougoupinyin.exe msiexec.exe PID 1660 wrote to memory of 1816 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 1816 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 1816 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 2160 1660 msiexec.exe srtasks.exe PID 1660 wrote to memory of 2160 1660 msiexec.exe srtasks.exe PID 1660 wrote to memory of 1352 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 1352 1660 msiexec.exe MsiExec.exe PID 1660 wrote to memory of 1352 1660 msiexec.exe MsiExec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sougoupinyin.exe"C:\Users\Admin\AppData\Local\Temp\sougoupinyin.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\sg\搜狗输入法金秋 1.30.0\install\搜狗输入法金秋.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\sougoupinyin.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1692734462 "2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:3108
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6DA150E8E154DEF451C0CDBB74B7297A C2⤵
- Loads dropped DLL
PID:1768 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5A7354EA1868F5CD2D2106A20BDCA141 C2⤵
- Loads dropped DLL
PID:1816 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2160
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8124C37561EA997AB72973F0C9C2742A2⤵
- Loads dropped DLL
PID:1352
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
1.4MB
MD5f8e758f3699334bbd2ab66f7b734753f
SHA105ff84726d0390596c4158329b3e322f3844f1d8
SHA2565b849c5f5ba277c128a7dfe0b6f00c0113de5bdfe2111f1cd2011e31be97d944
SHA51285e0dae26ad0696afcbffdd236ad182f3aa2c24f5b4ff0e837fc734c8f5b759b30677e95de994588f75c2a0e4e29e71adcfde48fdefc48d763a843c7793bf0f8
-
Filesize
1.4MB
MD5f8e758f3699334bbd2ab66f7b734753f
SHA105ff84726d0390596c4158329b3e322f3844f1d8
SHA2565b849c5f5ba277c128a7dfe0b6f00c0113de5bdfe2111f1cd2011e31be97d944
SHA51285e0dae26ad0696afcbffdd236ad182f3aa2c24f5b4ff0e837fc734c8f5b759b30677e95de994588f75c2a0e4e29e71adcfde48fdefc48d763a843c7793bf0f8
-
Filesize
121.3MB
MD5800ecd4c7b8e453ce0f01a2660d93ee9
SHA1607a7ceb03f54b7575d49db6094ac756d85e1d45
SHA2560cfc4ec5d31d5c0630453dbad12c5bd68176abfdc4a657703cf83105d3eb3624
SHA512bd21a1693a4e3aa614b2a9afe09d376dac85432df743e02065215ce667e1e233638a9574deb34ed91d7fe7383958d056a6c6a47eb5a28e27ce7b8d2b70149c7b
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
597KB
MD5999c6b224a8215a8ffe9792c82d93754
SHA19aa98fd47aa4472a9d44c1d41233d9c767deee4c
SHA2562e15823e8384eb7a15cb5daae61ebb031f3928bc511e74115d950afa98ef9572
SHA5127438d35e7263b8b9918c163beafeb18bc35cab7b8577487e24089517016b85e8e13817f13caee011bb1e4ed35af28d3a91e99950c24a2566c0b6453092fa1347
-
Filesize
597KB
MD5999c6b224a8215a8ffe9792c82d93754
SHA19aa98fd47aa4472a9d44c1d41233d9c767deee4c
SHA2562e15823e8384eb7a15cb5daae61ebb031f3928bc511e74115d950afa98ef9572
SHA5127438d35e7263b8b9918c163beafeb18bc35cab7b8577487e24089517016b85e8e13817f13caee011bb1e4ed35af28d3a91e99950c24a2566c0b6453092fa1347
-
Filesize
23.0MB
MD57b82a1a5a8f49c9a2046e2ebb40a0a2a
SHA1bae5b02555527e7e8e9798d5dcb81a9705fb7ca6
SHA256a4fa84e04341e819c984f3f4aa622223c0d6032f4c2cd6e437eb6b62f60fad92
SHA5126f966ef0c39c41b1057567c89d1a0496cb2393a055f0f9d14d41c1ccaa7f16e184e104335be4d7e52038071a3e095107680fd37a24bc5c48c171e82974464a68
-
\??\Volume{87184775-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{1d92a636-1704-4eb3-a72d-5b15c9a3a911}_OnDiskSnapshotProp
Filesize5KB
MD578d229b984c5351478bb37e46629d3b3
SHA11f1ccacf7a689eca6edba4efc1709f32287e32c4
SHA2569092557c675ebf7e363af94cbd4f030c3b697193f734ca778bf50aa1e7298207
SHA51214a80acdd6c31ab73de91e7511dbf9ae8bfde0877958de25ecc589b05a04a20f8c656dcc56c92a6438f0a0e6d24ac9419a99ab000fe841d8c5ac3c16be7a20b7