Analysis
-
max time kernel
143s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2023 06:55
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.14971c780f7708a9ea2d139bb874b5ed8269c216d617598795b9d4a5da7176efmsi_JC.msi
Resource
win7-20230831-en
General
-
Target
NEAS.14971c780f7708a9ea2d139bb874b5ed8269c216d617598795b9d4a5da7176efmsi_JC.msi
-
Size
2.7MB
-
MD5
d3498da83f0469d9b2f167bfa4a92eac
-
SHA1
76641e92daa75c6880cd4579962fb37636632a89
-
SHA256
14971c780f7708a9ea2d139bb874b5ed8269c216d617598795b9d4a5da7176ef
-
SHA512
c3b97a512eaf5916594da904cac663573fe1c4ef2bab34545d1a5a69c144b7ce2544716fd7bffaf281429dc2de9a62d50b9c4ac2118f88e1ef93b4f3c77b2886
-
SSDEEP
49152:kpUPkCQMukBtM5X1nMg1Y4m9UrlXGzQKlfeJ0kYrhSMjdi15wMq1XwlLBQj6PaZ:kpdczg71Y47WcKI0kYrE0dm9+wlCePi
Malware Config
Extracted
darkgate
ADS5
http://sftp.firestarted.com
-
alternative_c2_port
8080
-
anti_analysis
true
-
anti_debug
true
-
anti_vm
true
-
c2_port
443
-
check_disk
true
-
check_ram
true
-
check_xeon
true
-
crypter_au3
false
-
crypter_dll
false
-
crypter_rawstub
true
-
crypto_key
fEOLPWGbELUQMh
-
internal_mutex
txtMut
-
minimum_disk
30
-
minimum_ram
6000
-
ping_interval
4
-
rootkit
true
-
startup_persistence
true
-
username
ADS5
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3808 windbg.exe 3564 Autoit3.exe -
Loads dropped DLL 4 IoCs
pid Process 992 MsiExec.exe 3808 windbg.exe 3808 windbg.exe 992 MsiExec.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1368 ICACLS.EXE 1180 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI78C0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8813.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8814.tmp msiexec.exe File created C:\Windows\Installer\e597640.msi msiexec.exe File opened for modification C:\Windows\Installer\e597640.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{0D7D3D4F-EE48-43C4-BB0B-9C92B744DE31} msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4076 msiexec.exe 4076 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 4632 msiexec.exe Token: SeIncreaseQuotaPrivilege 4632 msiexec.exe Token: SeSecurityPrivilege 4076 msiexec.exe Token: SeCreateTokenPrivilege 4632 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4632 msiexec.exe Token: SeLockMemoryPrivilege 4632 msiexec.exe Token: SeIncreaseQuotaPrivilege 4632 msiexec.exe Token: SeMachineAccountPrivilege 4632 msiexec.exe Token: SeTcbPrivilege 4632 msiexec.exe Token: SeSecurityPrivilege 4632 msiexec.exe Token: SeTakeOwnershipPrivilege 4632 msiexec.exe Token: SeLoadDriverPrivilege 4632 msiexec.exe Token: SeSystemProfilePrivilege 4632 msiexec.exe Token: SeSystemtimePrivilege 4632 msiexec.exe Token: SeProfSingleProcessPrivilege 4632 msiexec.exe Token: SeIncBasePriorityPrivilege 4632 msiexec.exe Token: SeCreatePagefilePrivilege 4632 msiexec.exe Token: SeCreatePermanentPrivilege 4632 msiexec.exe Token: SeBackupPrivilege 4632 msiexec.exe Token: SeRestorePrivilege 4632 msiexec.exe Token: SeShutdownPrivilege 4632 msiexec.exe Token: SeDebugPrivilege 4632 msiexec.exe Token: SeAuditPrivilege 4632 msiexec.exe Token: SeSystemEnvironmentPrivilege 4632 msiexec.exe Token: SeChangeNotifyPrivilege 4632 msiexec.exe Token: SeRemoteShutdownPrivilege 4632 msiexec.exe Token: SeUndockPrivilege 4632 msiexec.exe Token: SeSyncAgentPrivilege 4632 msiexec.exe Token: SeEnableDelegationPrivilege 4632 msiexec.exe Token: SeManageVolumePrivilege 4632 msiexec.exe Token: SeImpersonatePrivilege 4632 msiexec.exe Token: SeCreateGlobalPrivilege 4632 msiexec.exe Token: SeBackupPrivilege 1772 vssvc.exe Token: SeRestorePrivilege 1772 vssvc.exe Token: SeAuditPrivilege 1772 vssvc.exe Token: SeBackupPrivilege 4076 msiexec.exe Token: SeRestorePrivilege 4076 msiexec.exe Token: SeRestorePrivilege 4076 msiexec.exe Token: SeTakeOwnershipPrivilege 4076 msiexec.exe Token: SeRestorePrivilege 4076 msiexec.exe Token: SeTakeOwnershipPrivilege 4076 msiexec.exe Token: SeRestorePrivilege 4076 msiexec.exe Token: SeTakeOwnershipPrivilege 4076 msiexec.exe Token: SeRestorePrivilege 4076 msiexec.exe Token: SeTakeOwnershipPrivilege 4076 msiexec.exe Token: SeBackupPrivilege 408 srtasks.exe Token: SeRestorePrivilege 408 srtasks.exe Token: SeSecurityPrivilege 408 srtasks.exe Token: SeTakeOwnershipPrivilege 408 srtasks.exe Token: SeBackupPrivilege 408 srtasks.exe Token: SeRestorePrivilege 408 srtasks.exe Token: SeSecurityPrivilege 408 srtasks.exe Token: SeTakeOwnershipPrivilege 408 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4632 msiexec.exe 4632 msiexec.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4076 wrote to memory of 408 4076 msiexec.exe 97 PID 4076 wrote to memory of 408 4076 msiexec.exe 97 PID 4076 wrote to memory of 992 4076 msiexec.exe 99 PID 4076 wrote to memory of 992 4076 msiexec.exe 99 PID 4076 wrote to memory of 992 4076 msiexec.exe 99 PID 992 wrote to memory of 1368 992 MsiExec.exe 100 PID 992 wrote to memory of 1368 992 MsiExec.exe 100 PID 992 wrote to memory of 1368 992 MsiExec.exe 100 PID 992 wrote to memory of 3844 992 MsiExec.exe 102 PID 992 wrote to memory of 3844 992 MsiExec.exe 102 PID 992 wrote to memory of 3844 992 MsiExec.exe 102 PID 992 wrote to memory of 3808 992 MsiExec.exe 104 PID 992 wrote to memory of 3808 992 MsiExec.exe 104 PID 992 wrote to memory of 3808 992 MsiExec.exe 104 PID 3808 wrote to memory of 3564 3808 windbg.exe 105 PID 3808 wrote to memory of 3564 3808 windbg.exe 105 PID 3808 wrote to memory of 3564 3808 windbg.exe 105 PID 992 wrote to memory of 1180 992 MsiExec.exe 106 PID 992 wrote to memory of 1180 992 MsiExec.exe 106 PID 992 wrote to memory of 1180 992 MsiExec.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\NEAS.14971c780f7708a9ea2d139bb874b5ed8269c216d617598795b9d4a5da7176efmsi_JC.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4632
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 16CC0D319C71B610B821B72D50B7797A2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-03a5d7e2-86c5-404c-95b3-8bcbb3d01103\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1368
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\MW-03a5d7e2-86c5-404c-95b3-8bcbb3d01103\files\windbg.exe"C:\Users\Admin\AppData\Local\Temp\MW-03a5d7e2-86c5-404c-95b3-8bcbb3d01103\files\windbg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3808 -
\??\c:\tmpp\Autoit3.exec:\tmpp\Autoit3.exe c:\tmpp\test.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:3564
-
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-03a5d7e2-86c5-404c-95b3-8bcbb3d01103\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:1180
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5628b3560370f5e369c115ed3ecdef70e
SHA1652e4bd3640014a1f45c4f89e9bd2f055b6ff9f9
SHA256bad1e0d0957f058c6ff3e4fd5d9c8d4202230aa14e282d6ad5be2f30cce318ac
SHA5121a37dd8834dc34ba8bb3a5060c928d939f68ace96deadf37b716236b2b41e905f38b89f6a5b95b1812984d75a414fca46872d8aef31d6837fbf2485b0e516a32
-
C:\Users\Admin\AppData\Local\Temp\MW-03a5d7e2-86c5-404c-95b3-8bcbb3d01103\files\00595-1017085943.png
Filesize661KB
MD5e5f36215426555498dbba13bb15b012c
SHA1013d8597350e791f68a72dd1b089a3252e67b0e2
SHA256c67232ee5b6e81e173fb18c7ea395105de9138da921ef17ce2e3d8ff9eb8a8d7
SHA512d27dfc373ed1054cebfe72141da96f314fbaa826109c3a1ea844be968a7f87ea208efa113a7e785e3619a034c54764b79a5133c20e0193eb225bd62b1647b814
-
Filesize
2.7MB
MD5feac010a48821eb91b18c139c9359252
SHA1afc39119d3f1d4ccbf25f9f8d394eb679022ca34
SHA2565725cca2fca9a5990ce66e5ecb50f5767a48a991172925d63aeb274ed0256fae
SHA512bf9110462d8631659554530530fce3276b590d6350e31971b8ba1d969ffb2ac13affc953debc43c8a1bffdf2f7057182361fc46b0656d62a5e3a339d2281bf1a
-
Filesize
2.7MB
MD5feac010a48821eb91b18c139c9359252
SHA1afc39119d3f1d4ccbf25f9f8d394eb679022ca34
SHA2565725cca2fca9a5990ce66e5ecb50f5767a48a991172925d63aeb274ed0256fae
SHA512bf9110462d8631659554530530fce3276b590d6350e31971b8ba1d969ffb2ac13affc953debc43c8a1bffdf2f7057182361fc46b0656d62a5e3a339d2281bf1a
-
Filesize
2.7MB
MD5feac010a48821eb91b18c139c9359252
SHA1afc39119d3f1d4ccbf25f9f8d394eb679022ca34
SHA2565725cca2fca9a5990ce66e5ecb50f5767a48a991172925d63aeb274ed0256fae
SHA512bf9110462d8631659554530530fce3276b590d6350e31971b8ba1d969ffb2ac13affc953debc43c8a1bffdf2f7057182361fc46b0656d62a5e3a339d2281bf1a
-
Filesize
62KB
MD55f6d7117758a11c5cc96725a4fc72348
SHA1eede69efecd034bb059b90b1bdd48d406e80f5e9
SHA256a5e75d0cb8ef19d4c28156a58b14958fee2ca7c8bf69e4cbb3c4333a0fd21202
SHA512954d8c7ccc171e47ec495af646638e32f712624c707c6c6edcf860161ba337296c2fa955232e39f077d11d772717d47ee44eeb7554ac904d4936ce3b97fcd4a0
-
Filesize
1.1MB
MD5a82fd06ad4339762ef1ea3e6ebf28fae
SHA15fa84f3ad4a2f1e078562c00e6bbad445418cdb0
SHA2566c61ce9dec3052ae229596c8a32fc2cf8c9090b8b632998ef69de580cfeb1afd
SHA51263eda89fb03ae581c888c189906ec84ea8061097ec55296c0c6bbfa649a9d7e58d5a299e6e2bacb7d9aa8abad62ceec1f5f4e47e4236f9d7de9aff76c502d052
-
Filesize
22KB
MD53b1a9a56eede8c6335e94959d5231ac5
SHA18d256fc02492b6c51db9f3861746b386e62ba317
SHA256161a04957d74daafb21d9a03dade488ae7ebcf90af0e7e41cad1445418a9b3ff
SHA5129fb552bebb2b72cb8f2df55863ba529974ea0d81da83cffb12f95974faaeead1d623f1a6df87478d308cc69a5102cbd01109dd5b8cf0fe11e5132baa903ae6e0
-
Filesize
22B
MD5ed8842c313a411cf074fb082b7184ab0
SHA12e411a8b4b62c15e31415fa63742d4c40e8265df
SHA2569bcb8b4872fb35ebb4413b554a9b8402b39119c78d120bdcef353ce511fc93ca
SHA512019819aacc76617a466da73bfabdd892c407d7e74844329fa47ba3ea1e13379a41950988976b5021ac2cb9068da904ae93c249a229ff6dfa7fdb633f2adc1216
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
1KB
MD5eaa4e3b620e7e7edc23d43951849cd15
SHA1fbf858d7f4e79b873e19cbf1692467efb047087e
SHA2568dbd55bb995bc6ff4868339d931ab5109c895055301f55a4da9625df5fc1ffe5
SHA5120b5bd8a7dd84db6a5c63a65f67217a013867300f0e716bfe225f0a30f53e1fd4a68eef433e71fa93159ab5e390715de0f95a5b7bd9574ee6617e2d18b941a579
-
Filesize
1KB
MD537d9dc0243ee0d70dcfe40d79b90f70b
SHA19793cb40a9de4b677ec275ac691b8ac4fc72ac27
SHA256ae3419a2ef9f9170a828ed59869decb48a9c0aed25d13fb916ba9d243fe2ee24
SHA512c23113edc870f2fe46b90828bd87dd07b2d55066f9700f870b6bea46518e255c1344431b24a214a1a18f0c251dcf6672b7ff84158495f9fe9ef9757e61328c38
-
Filesize
1KB
MD537d9dc0243ee0d70dcfe40d79b90f70b
SHA19793cb40a9de4b677ec275ac691b8ac4fc72ac27
SHA256ae3419a2ef9f9170a828ed59869decb48a9c0aed25d13fb916ba9d243fe2ee24
SHA512c23113edc870f2fe46b90828bd87dd07b2d55066f9700f870b6bea46518e255c1344431b24a214a1a18f0c251dcf6672b7ff84158495f9fe9ef9757e61328c38
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.0MB
MD51953dbdeccf75f969f5287692d969745
SHA1b61382914e0f070f4f6e11a3abd6ff3489d35fe1
SHA256fd13abef50675d6eae0180dcec4a991e6c5d262da66ef3beb5d1ca2f5bdf6d1c
SHA51247bd901c10b15cb2d1c7416574be5ecfef2fb4af0496fb306451fa29e059ebe40cd148b621b518c4da1bdd787f140c605ff7dac78010cd0fe3d9a2a8275073d6
-
\??\Volume{68140b53-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{bc5674d4-5b96-4d0b-8715-4b569ec4eacc}_OnDiskSnapshotProp
Filesize5KB
MD51ec52f748088c58a4ced28d431b52c0c
SHA11bca03d1483b019a762303925f1b68d353b2d8b1
SHA2568485d6dc838d5423c70f77651500ea4e67c33107f30ea338148dba6267b0734f
SHA5123311d9c377bebdd294d0086012f0b288b343099dfc297fbb977feb51a9185d29f3c6fd5bc6bca3c04b835e1065bf8fd1cb4048c89f57d0c34e20fc4d644c2283
-
Filesize
494KB
MD560662d280892370f4c6342777846aa23
SHA1ff9de307316c6326e62446189ca4515dd2515e4d
SHA2565fb258600c9b889a0ff286d6fed980294ce1b5f5b9a6d49d018c7e7c5d5fbab1
SHA51258edbf31b06663d630cc9710c772ec7ac4109d5a0b87fe6203a18182c73c477c9604db0d5cbb9d4b87f96331d89217efcaaedf0c4ffefd89efda6e70de333007