Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2023 15:57
Static task
static1
Behavioral task
behavioral1
Sample
sogou.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
sogou.exe
Resource
win10-20230915-en
Behavioral task
behavioral3
Sample
sogou.exe
Resource
win10v2004-20230915-en
General
-
Target
sogou.exe
-
Size
119.4MB
-
MD5
a83c0bf75de788695364f5ff95925abb
-
SHA1
fb30afdfe8a4b1d4724a34ebe4ce3cc3a10b0e97
-
SHA256
533d5d4e186d532d20790cc2c7ad1ae5224ece0bd77c80b997726c7323a69f11
-
SHA512
27813d218bef6ef1723036b33a55258b7094754571c7eea35fc5899da3c02b6b9dca07fd8441d16627307c5fbd5aebcb1401a5cbfde0d10ec84362a006107120
-
SSDEEP
3145728:/Jy9VWUV4ofQCucgj1hQZtCSPehM9orB:09heoYCucs1WZtCSP/9o
Malware Config
Signatures
-
Loads dropped DLL 9 IoCs
pid Process 3324 MsiExec.exe 1020 MsiExec.exe 1020 MsiExec.exe 1020 MsiExec.exe 1020 MsiExec.exe 1020 MsiExec.exe 456 MsiExec.exe 456 MsiExec.exe 456 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: sogou.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: sogou.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: sogou.exe File opened (read-only) \??\G: sogou.exe File opened (read-only) \??\N: sogou.exe File opened (read-only) \??\P: sogou.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: sogou.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: sogou.exe File opened (read-only) \??\H: sogou.exe File opened (read-only) \??\S: sogou.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: sogou.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: sogou.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: sogou.exe File opened (read-only) \??\Y: sogou.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: sogou.exe File opened (read-only) \??\M: sogou.exe File opened (read-only) \??\W: sogou.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: sogou.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: sogou.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: sogou.exe File opened (read-only) \??\L: sogou.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: sogou.exe File opened (read-only) \??\T: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e58ae9a.msi msiexec.exe File opened for modification C:\Windows\Installer\e58ae9a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAF27.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{F8FE4722-6CF5-419F-AD15-70480BAB746B} msiexec.exe File opened for modification C:\Windows\Installer\MSIBD05.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIB022.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB071.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2428 msiexec.exe 2428 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 2428 msiexec.exe Token: SeCreateTokenPrivilege 1616 sogou.exe Token: SeAssignPrimaryTokenPrivilege 1616 sogou.exe Token: SeLockMemoryPrivilege 1616 sogou.exe Token: SeIncreaseQuotaPrivilege 1616 sogou.exe Token: SeMachineAccountPrivilege 1616 sogou.exe Token: SeTcbPrivilege 1616 sogou.exe Token: SeSecurityPrivilege 1616 sogou.exe Token: SeTakeOwnershipPrivilege 1616 sogou.exe Token: SeLoadDriverPrivilege 1616 sogou.exe Token: SeSystemProfilePrivilege 1616 sogou.exe Token: SeSystemtimePrivilege 1616 sogou.exe Token: SeProfSingleProcessPrivilege 1616 sogou.exe Token: SeIncBasePriorityPrivilege 1616 sogou.exe Token: SeCreatePagefilePrivilege 1616 sogou.exe Token: SeCreatePermanentPrivilege 1616 sogou.exe Token: SeBackupPrivilege 1616 sogou.exe Token: SeRestorePrivilege 1616 sogou.exe Token: SeShutdownPrivilege 1616 sogou.exe Token: SeDebugPrivilege 1616 sogou.exe Token: SeAuditPrivilege 1616 sogou.exe Token: SeSystemEnvironmentPrivilege 1616 sogou.exe Token: SeChangeNotifyPrivilege 1616 sogou.exe Token: SeRemoteShutdownPrivilege 1616 sogou.exe Token: SeUndockPrivilege 1616 sogou.exe Token: SeSyncAgentPrivilege 1616 sogou.exe Token: SeEnableDelegationPrivilege 1616 sogou.exe Token: SeManageVolumePrivilege 1616 sogou.exe Token: SeImpersonatePrivilege 1616 sogou.exe Token: SeCreateGlobalPrivilege 1616 sogou.exe Token: SeCreateTokenPrivilege 1616 sogou.exe Token: SeAssignPrimaryTokenPrivilege 1616 sogou.exe Token: SeLockMemoryPrivilege 1616 sogou.exe Token: SeIncreaseQuotaPrivilege 1616 sogou.exe Token: SeMachineAccountPrivilege 1616 sogou.exe Token: SeTcbPrivilege 1616 sogou.exe Token: SeSecurityPrivilege 1616 sogou.exe Token: SeTakeOwnershipPrivilege 1616 sogou.exe Token: SeLoadDriverPrivilege 1616 sogou.exe Token: SeSystemProfilePrivilege 1616 sogou.exe Token: SeSystemtimePrivilege 1616 sogou.exe Token: SeProfSingleProcessPrivilege 1616 sogou.exe Token: SeIncBasePriorityPrivilege 1616 sogou.exe Token: SeCreatePagefilePrivilege 1616 sogou.exe Token: SeCreatePermanentPrivilege 1616 sogou.exe Token: SeBackupPrivilege 1616 sogou.exe Token: SeRestorePrivilege 1616 sogou.exe Token: SeShutdownPrivilege 1616 sogou.exe Token: SeDebugPrivilege 1616 sogou.exe Token: SeAuditPrivilege 1616 sogou.exe Token: SeSystemEnvironmentPrivilege 1616 sogou.exe Token: SeChangeNotifyPrivilege 1616 sogou.exe Token: SeRemoteShutdownPrivilege 1616 sogou.exe Token: SeUndockPrivilege 1616 sogou.exe Token: SeSyncAgentPrivilege 1616 sogou.exe Token: SeEnableDelegationPrivilege 1616 sogou.exe Token: SeManageVolumePrivilege 1616 sogou.exe Token: SeImpersonatePrivilege 1616 sogou.exe Token: SeCreateGlobalPrivilege 1616 sogou.exe Token: SeCreateTokenPrivilege 1616 sogou.exe Token: SeAssignPrimaryTokenPrivilege 1616 sogou.exe Token: SeLockMemoryPrivilege 1616 sogou.exe Token: SeIncreaseQuotaPrivilege 1616 sogou.exe Token: SeMachineAccountPrivilege 1616 sogou.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1616 sogou.exe 2200 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2428 wrote to memory of 3324 2428 msiexec.exe 91 PID 2428 wrote to memory of 3324 2428 msiexec.exe 91 PID 2428 wrote to memory of 3324 2428 msiexec.exe 91 PID 1616 wrote to memory of 2200 1616 sogou.exe 92 PID 1616 wrote to memory of 2200 1616 sogou.exe 92 PID 1616 wrote to memory of 2200 1616 sogou.exe 92 PID 2428 wrote to memory of 1020 2428 msiexec.exe 94 PID 2428 wrote to memory of 1020 2428 msiexec.exe 94 PID 2428 wrote to memory of 1020 2428 msiexec.exe 94 PID 2428 wrote to memory of 4940 2428 msiexec.exe 108 PID 2428 wrote to memory of 4940 2428 msiexec.exe 108 PID 2428 wrote to memory of 456 2428 msiexec.exe 110 PID 2428 wrote to memory of 456 2428 msiexec.exe 110 PID 2428 wrote to memory of 456 2428 msiexec.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sogou.exe"C:\Users\Admin\AppData\Local\Temp\sogou.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\您的公司\搜狗手心输入法 1.1.5\install\搜狗手心输入法.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\sogou.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1696540137 "2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:2200
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2F02C7B18349DDFBD7A8815A0B9AF6A8 C2⤵
- Loads dropped DLL
PID:3324
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1F2DE183797C320CE3113AE5C964D9CF C2⤵
- Loads dropped DLL
PID:1020
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4940
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DB6D491B93F89808873D56ED303AEBBE2⤵
- Loads dropped DLL
PID:456
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
1.4MB
MD5c038ef4ed468dc19589ad6fd4378fa86
SHA196c1a6e531d03b8207df1353510663558a2dbc4c
SHA25696fd47b7b0a06fb2b3d46ad153bff9d5b237ff95c50f5f24a7245bf57d7c7e05
SHA51226cb4ecad5c5b86f2ff2464c5d689dcd4b56b4a17220d3ede36407ee17100662b420558088f9ab444466f96de96d2b74692f3bb8428b68bd18193327b489c156
-
Filesize
1.4MB
MD5c038ef4ed468dc19589ad6fd4378fa86
SHA196c1a6e531d03b8207df1353510663558a2dbc4c
SHA25696fd47b7b0a06fb2b3d46ad153bff9d5b237ff95c50f5f24a7245bf57d7c7e05
SHA51226cb4ecad5c5b86f2ff2464c5d689dcd4b56b4a17220d3ede36407ee17100662b420558088f9ab444466f96de96d2b74692f3bb8428b68bd18193327b489c156
-
Filesize
115.1MB
MD50bb5154a6c1544011a2f7cac9fad2b7f
SHA12e3a23018d5f7a3a7282bba9f5f85496ff312707
SHA2563c276d5afdeba5394c070178df4244fc427fcacef579e4f5733e186c1ffd98c6
SHA51279af19120c913dcc66da12fd630ac92128d9ae36325fba7b9cd194a0d3e28a61fa041fdd16023c0e88ef9f4e8ccb84ce0d476abd7ded9e4f3866c96f92f956ae
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
597KB
MD5999c6b224a8215a8ffe9792c82d93754
SHA19aa98fd47aa4472a9d44c1d41233d9c767deee4c
SHA2562e15823e8384eb7a15cb5daae61ebb031f3928bc511e74115d950afa98ef9572
SHA5127438d35e7263b8b9918c163beafeb18bc35cab7b8577487e24089517016b85e8e13817f13caee011bb1e4ed35af28d3a91e99950c24a2566c0b6453092fa1347
-
Filesize
597KB
MD5999c6b224a8215a8ffe9792c82d93754
SHA19aa98fd47aa4472a9d44c1d41233d9c767deee4c
SHA2562e15823e8384eb7a15cb5daae61ebb031f3928bc511e74115d950afa98ef9572
SHA5127438d35e7263b8b9918c163beafeb18bc35cab7b8577487e24089517016b85e8e13817f13caee011bb1e4ed35af28d3a91e99950c24a2566c0b6453092fa1347
-
Filesize
23.0MB
MD52b11df2519e9eeffbf71b3bdf27fffc9
SHA1d1332fe649fde62c7638951fe4d5b83b27204e89
SHA256909f9db97ed693dca492d59483f90cd5e02692a54b450bfbc4e036398a93a17b
SHA512508c994d99560795440340b5619ee2a02adf253a28fdc55b33367139f4295a04f3a5010c0d5a934e5d768ab5332f7d0e1817a0d327811a64bc328549c5da9dd1
-
\??\Volume{6ada271e-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{7dfa0fe9-33c9-409d-913e-7c152dda59eb}_OnDiskSnapshotProp
Filesize5KB
MD5226db27a28088bbaa2d469b93112c172
SHA141ebab62a33c697c4db817b6074ddc3e9ce35d5f
SHA25615a4aff2a990a8eb0903c4832d9962ced7acf03a87ce4114939b8da5e372448c
SHA51249aa0b3bf13f567fab7b887a01905d255f50cca2538a31a0dbdc14909eabdaebc81402b345d1acfdf0f1ba731460bab0d13941cfb451541c7d84dbb487e9f95f