Analysis
-
max time kernel
76s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2023 14:13
Static task
static1
Behavioral task
behavioral1
Sample
YoudaoDuiaSrtup.msi
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
YoudaoDuiaSrtup.msi
Resource
win10-20231129-en
Behavioral task
behavioral3
Sample
YoudaoDuiaSrtup.msi
Resource
win10v2004-20231130-en
Behavioral task
behavioral4
Sample
YoudaoDuiaSrtup.msi
Resource
win11-20231129-en
General
-
Target
YoudaoDuiaSrtup.msi
-
Size
102.2MB
-
MD5
6dfa01c13a071656051a59c12bd3a760
-
SHA1
b78d087029e220baa2d2e204515da2eb4c2d9e8b
-
SHA256
7849fe61a8b3e0793c59a3f35d016416be77d65c6ca10e6a5436a972b9fb5156
-
SHA512
8f348de3aacdfcd7aef38d86b9f95fc2b3c7768164d2210137f8eb0f4db6b5bea922ff6afbf786208487362b967744c772dbbef438e2dfd24c1a244070453c82
-
SSDEEP
1572864:WEbB12iidE/5zM2fr5Z1fSAoyeldvp2BB9oH5irfdCT6a:zBed4zM2fr5zqAxqdvkBB9y5ibsea
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MSI2B25.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3936660601-1848837011-2142350499-1000\Control Panel\International\Geo\Nation MSI2B25.tmp -
Executes dropped EXE 2 IoCs
Processes:
MSI2B25.tmpnetfist.exepid process 3440 MSI2B25.tmp 3268 netfist.exe -
Loads dropped DLL 9 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4120 MsiExec.exe 4120 MsiExec.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exe vmprotect C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exe vmprotect behavioral3/memory/3268-76-0x0000000000060000-0x00000000008E5000-memory.dmp vmprotect behavioral3/memory/3268-77-0x0000000000060000-0x00000000008E5000-memory.dmp vmprotect behavioral3/memory/3268-101-0x0000000000060000-0x00000000008E5000-memory.dmp vmprotect behavioral3/memory/3268-260-0x0000000000060000-0x00000000008E5000-memory.dmp vmprotect -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Windows directory 16 IoCs
Processes:
msiexec.exenetfist.exedescription ioc process File opened for modification C:\Windows\Installer\MSI2B25.tmp msiexec.exe File created C:\windows\Runn\DuiLib_u.dll netfist.exe File created C:\windows\Runn\sqlite3.dll netfist.exe File created C:\windows\Runn\1.bin netfist.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI2855.tmp msiexec.exe File opened for modification C:\Windows\Installer\e582536.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2660.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{77BE62FE-EDBD-4AF6-B866-9C7CFF86B661} msiexec.exe File created C:\Windows\Installer\e582536.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e582538.msi msiexec.exe File created C:\windows\Runn\WindowsTask.exe netfist.exe File created C:\windows\Runn\Yloux.exe netfist.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI25C3.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 000000000400000083875fbbf7ed8db20000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff00000000270101000008000083875fbb0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff00000000070001000068090083875fbb000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d83875fbb000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000083875fbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\23 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\22\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe -
Modifies registry class 23 IoCs
Processes:
msiexec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\EF26EB77DBDE6FA48B66C9C7FF686B16\MainFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4B542F089C6A13946A6711CD3FF120F0\EF26EB77DBDE6FA48B66C9C7FF686B16 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\EF26EB77DBDE6FA48B66C9C7FF686B16 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\PackageName = "YoudaoDuiaSrtup.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\ProductName = "youdoaenglshfor39" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4B542F089C6A13946A6711CD3FF120F0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\PackageCode = "AC30FA233F742F545A046D842FB50078" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Language = "2052" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Media\DiskPrompt = "[1]" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exenetfist.exepid process 5088 msiexec.exe 5088 msiexec.exe 3268 netfist.exe 3268 netfist.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 4548 msiexec.exe Token: SeIncreaseQuotaPrivilege 4548 msiexec.exe Token: SeSecurityPrivilege 5088 msiexec.exe Token: SeCreateTokenPrivilege 4548 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4548 msiexec.exe Token: SeLockMemoryPrivilege 4548 msiexec.exe Token: SeIncreaseQuotaPrivilege 4548 msiexec.exe Token: SeMachineAccountPrivilege 4548 msiexec.exe Token: SeTcbPrivilege 4548 msiexec.exe Token: SeSecurityPrivilege 4548 msiexec.exe Token: SeTakeOwnershipPrivilege 4548 msiexec.exe Token: SeLoadDriverPrivilege 4548 msiexec.exe Token: SeSystemProfilePrivilege 4548 msiexec.exe Token: SeSystemtimePrivilege 4548 msiexec.exe Token: SeProfSingleProcessPrivilege 4548 msiexec.exe Token: SeIncBasePriorityPrivilege 4548 msiexec.exe Token: SeCreatePagefilePrivilege 4548 msiexec.exe Token: SeCreatePermanentPrivilege 4548 msiexec.exe Token: SeBackupPrivilege 4548 msiexec.exe Token: SeRestorePrivilege 4548 msiexec.exe Token: SeShutdownPrivilege 4548 msiexec.exe Token: SeDebugPrivilege 4548 msiexec.exe Token: SeAuditPrivilege 4548 msiexec.exe Token: SeSystemEnvironmentPrivilege 4548 msiexec.exe Token: SeChangeNotifyPrivilege 4548 msiexec.exe Token: SeRemoteShutdownPrivilege 4548 msiexec.exe Token: SeUndockPrivilege 4548 msiexec.exe Token: SeSyncAgentPrivilege 4548 msiexec.exe Token: SeEnableDelegationPrivilege 4548 msiexec.exe Token: SeManageVolumePrivilege 4548 msiexec.exe Token: SeImpersonatePrivilege 4548 msiexec.exe Token: SeCreateGlobalPrivilege 4548 msiexec.exe Token: SeCreateTokenPrivilege 4548 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4548 msiexec.exe Token: SeLockMemoryPrivilege 4548 msiexec.exe Token: SeIncreaseQuotaPrivilege 4548 msiexec.exe Token: SeMachineAccountPrivilege 4548 msiexec.exe Token: SeTcbPrivilege 4548 msiexec.exe Token: SeSecurityPrivilege 4548 msiexec.exe Token: SeTakeOwnershipPrivilege 4548 msiexec.exe Token: SeLoadDriverPrivilege 4548 msiexec.exe Token: SeSystemProfilePrivilege 4548 msiexec.exe Token: SeSystemtimePrivilege 4548 msiexec.exe Token: SeProfSingleProcessPrivilege 4548 msiexec.exe Token: SeIncBasePriorityPrivilege 4548 msiexec.exe Token: SeCreatePagefilePrivilege 4548 msiexec.exe Token: SeCreatePermanentPrivilege 4548 msiexec.exe Token: SeBackupPrivilege 4548 msiexec.exe Token: SeRestorePrivilege 4548 msiexec.exe Token: SeShutdownPrivilege 4548 msiexec.exe Token: SeDebugPrivilege 4548 msiexec.exe Token: SeAuditPrivilege 4548 msiexec.exe Token: SeSystemEnvironmentPrivilege 4548 msiexec.exe Token: SeChangeNotifyPrivilege 4548 msiexec.exe Token: SeRemoteShutdownPrivilege 4548 msiexec.exe Token: SeUndockPrivilege 4548 msiexec.exe Token: SeSyncAgentPrivilege 4548 msiexec.exe Token: SeEnableDelegationPrivilege 4548 msiexec.exe Token: SeManageVolumePrivilege 4548 msiexec.exe Token: SeImpersonatePrivilege 4548 msiexec.exe Token: SeCreateGlobalPrivilege 4548 msiexec.exe Token: SeCreateTokenPrivilege 4548 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4548 msiexec.exe Token: SeLockMemoryPrivilege 4548 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4548 msiexec.exe 4548 msiexec.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
msiexec.exeMSI2B25.tmpcmd.exedescription pid process target process PID 5088 wrote to memory of 4408 5088 msiexec.exe MsiExec.exe PID 5088 wrote to memory of 4408 5088 msiexec.exe MsiExec.exe PID 5088 wrote to memory of 4408 5088 msiexec.exe MsiExec.exe PID 5088 wrote to memory of 4556 5088 msiexec.exe srtasks.exe PID 5088 wrote to memory of 4556 5088 msiexec.exe srtasks.exe PID 5088 wrote to memory of 4120 5088 msiexec.exe MsiExec.exe PID 5088 wrote to memory of 4120 5088 msiexec.exe MsiExec.exe PID 5088 wrote to memory of 4120 5088 msiexec.exe MsiExec.exe PID 5088 wrote to memory of 3440 5088 msiexec.exe MSI2B25.tmp PID 5088 wrote to memory of 3440 5088 msiexec.exe MSI2B25.tmp PID 5088 wrote to memory of 3440 5088 msiexec.exe MSI2B25.tmp PID 3440 wrote to memory of 1572 3440 MSI2B25.tmp cmd.exe PID 3440 wrote to memory of 1572 3440 MSI2B25.tmp cmd.exe PID 3440 wrote to memory of 1572 3440 MSI2B25.tmp cmd.exe PID 1572 wrote to memory of 3268 1572 cmd.exe netfist.exe PID 1572 wrote to memory of 3268 1572 cmd.exe netfist.exe PID 1572 wrote to memory of 3268 1572 cmd.exe netfist.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\YoudaoDuiaSrtup.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4548
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 134883BF08212621CF3869045718D8CE C2⤵
- Loads dropped DLL
PID:4408 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4556
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 05AABD1A851B5069C89E90CCAB37F54D2⤵
- Loads dropped DLL
PID:4120 -
C:\Windows\Installer\MSI2B25.tmp"C:\Windows\Installer\MSI2B25.tmp" /EnforcedRunAsAdmin /RunAsAdmin "C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\2.bat"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exeC:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:3268 -
C:\windows\Runn\Yloux.exe"C:\windows\Runn\Yloux.exe"5⤵PID:1976
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1796
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4292
-
C:\Users\Admin\AppData\Local\Temp\{E20728E1-84ED-454a-BA6F-7A9420812740}.exe"C:\Users\Admin\AppData\Local\Temp\{E20728E1-84ED-454a-BA6F-7A9420812740}.exe" /s "C:\Users\Admin\AppData\Local\Temp\\{0D695C7D-A59B-4bf7-A534-CC3626DBDE7C}"1⤵PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD570a06896a191f0ebf2400c1671f613bf
SHA1f751cf6f0f9a1dbb576e777d31cfe848ec5b9ce8
SHA256f5ad813f3ba969d86d8269e0505c3e3be23003ac08def43386436fe60303b4da
SHA512cd943a4647fadea1c8282163f0f563b07848c0de069db0ecd66ae4f2e1c827c891773af45ed50e445a2eb4bb85dda838c12cf82bb6f898eddb11ea61c29a4228
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
564B
MD51351ab9e060fb71eba8266b29c52a3af
SHA1bea8f84f5419be2c62bfcc3e6e795292baa09461
SHA256f4a2e5c61bcd73105acb1717ca98ec601bb411a1a64410c3ab31dcb726e3bf97
SHA5124b89feb3aed7f121673b1f8380f2536b9e5efe9a48cd3c7b284ff5f1039b3742dae8bb53d60e295de96786ab88d69eb8e0e682d0d1ff7754c9cb0a3112600c05
-
Filesize
774B
MD506e787ee10831e3616ff90a163e70af8
SHA12d920df852ce510e96f6750a3faef11d7265d8a8
SHA256926844631533053e09423edf9c7771d1f97008157bd048dc1c2666bacbbbeae8
SHA512a59107eade07445d850e5670d2b5de108319189c5ab687b82742de0e0621cf41a8c3d066ded586d83ff568961406d90c8374aea97fdba51dcc248478acffcde4
-
Filesize
1KB
MD533bfe9b7bbc0eca278d651a0093f7c7d
SHA10c42c681ebbbdb27ef9f548e79a3169490cce9d4
SHA2561acd0c93d55a8268eb93e4790f78eb46c3677c3dab57a0a4284d42e49f00745c
SHA51248d9aebba4743ef6645d5b821cf104c5fe8b06a32e0089f7d202aa3b03def6b33f2bbd4ba367b9996d896bcae443f5ed13c1998c47951534c3661f2b5c2d4a09
-
Filesize
2KB
MD5ff0c7c2667dff4f3ed588f40d047c642
SHA11162c83bd0bb0d81b7ab7f616cb012b790aa4adf
SHA25602af5cb061fd8075e9475c45ab20e86cf2bb4ca9511ddad348645ed5183b9fc7
SHA512539b1d443232758b6c60a287f2a40200e6e3ba7353f11f18e29ba265c9569a4610e4a80910f79660368a916576ab9c486efa248bf3257e522ef5bfb3d42ef3c3
-
Filesize
215B
MD55dc25d2942537f4a0ce0fa4cdacdf193
SHA19daf5b9143b22b904fbb2edfc8ccec30d0c88d14
SHA2561b175565337571bb9abec94cae637fcbc6492c5c6bd1e0e56dd64a51d9903ced
SHA512995d3b5db94397a5567bf31d12d9ec01d4f4893283d7b33db079410c0e173f57d47976f1d877ee2962c0801e2ca7603088ab306fa9e0141469e872bc716a63ee
-
Filesize
1.0MB
MD5217dc98e219a340cb09915244c992a52
SHA1a04f101ca7180955d62e4a1aaeccdcca489209da
SHA25627c8bd76150ddda5b09d6db11f67269cee2eecac345df67f93aab3e3aaabde7c
SHA512dddc15992533c8c13000163c7dd59b20e2fbdedbf611338c04f6f9209ec1a95d1f93aaeeae2778890214d333320978f5d2554348722ea6c8489320f0ef1c4c85
-
Filesize
1.0MB
MD5217dc98e219a340cb09915244c992a52
SHA1a04f101ca7180955d62e4a1aaeccdcca489209da
SHA25627c8bd76150ddda5b09d6db11f67269cee2eecac345df67f93aab3e3aaabde7c
SHA512dddc15992533c8c13000163c7dd59b20e2fbdedbf611338c04f6f9209ec1a95d1f93aaeeae2778890214d333320978f5d2554348722ea6c8489320f0ef1c4c85
-
Filesize
41B
MD512c6e814a8844f939daa8ec4d4a6a3c7
SHA1abfd9552064ad03839a9395ead502262d9cb8d01
SHA256c886afbc6940d821cbc534c0d56f3c759efc455af15662ff27c24952ed766306
SHA512e7bcc3c07dfe7f00084be67e135c62337375f10c7f31cd4f07de8170f70ea4e6310adc38e342b1a3d2b192470ff6cfc6962e020c33bf1372ac1b0bc818f6d031
-
Filesize
5.4MB
MD57f1a45d1319d27be5e9caca49a70a231
SHA19997ae59f4690081727b00888c839bf3347590b9
SHA256c40586e069e2516850436961f3848b7c03d27e8c150c362af3f8c1961ff70101
SHA512fb674be9647eb485fac2f6795f606844815f86980ba3c1b2e22a4d832e8c1993156c55cf0739663327f967aaa98a76a1e8e85f151f724fa6255d1f16d33beddc
-
Filesize
5.4MB
MD57f1a45d1319d27be5e9caca49a70a231
SHA19997ae59f4690081727b00888c839bf3347590b9
SHA256c40586e069e2516850436961f3848b7c03d27e8c150c362af3f8c1961ff70101
SHA512fb674be9647eb485fac2f6795f606844815f86980ba3c1b2e22a4d832e8c1993156c55cf0739663327f967aaa98a76a1e8e85f151f724fa6255d1f16d33beddc
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
409KB
MD5f7e1ad874fba884ceabfdb0f8edf74bb
SHA1dcd89a248a6e3d85bb3f7eae624a41cef9704654
SHA256bbce37f9e20f5bc59ab45dc49c985d115b13bb214561ddb874118fd91fb52ce8
SHA5125e59de04305aff37703e928a594b9114fb728e3285c09aae7706339d9f9ee77652271de5899738e8410d13224838efb3e30f5ab4e149c21458d3c971010dd209
-
Filesize
75.3MB
MD525e9bbd61398dd018520a0f0d294268f
SHA1ea9463bdc2a283c24a6f6393ae79fa7a10e513f8
SHA2567963c372cd804955297d0367f69616d8fd8bb1c01712f27930da60cb159f9e81
SHA512e33a6a33b4717643dccb74eaf4fe7732954805685fb18cb0103c307be91a13df74be683a7e1010c46248f5cea84faa45cd5c12ac45e86deb6782e0cb04785aa6
-
Filesize
3.0MB
MD50f0880c90d955267cd848fe6e8498d4f
SHA164c0ed793909f2b29374ddb00f05222e9578bb6f
SHA256701e76db5b7d4c8a5f5339cce7d7521096854acdb2b3f6541f63f759b17c5636
SHA512fb42bcf1acad5a60c4cefa3d5d84e2a8ccdfc05b950279a0358022844857e789d00c35c46c32c24888ca263aff916dc4550f29a3950f19353584c37e74253462
-
Filesize
3.0MB
MD50f0880c90d955267cd848fe6e8498d4f
SHA164c0ed793909f2b29374ddb00f05222e9578bb6f
SHA256701e76db5b7d4c8a5f5339cce7d7521096854acdb2b3f6541f63f759b17c5636
SHA512fb42bcf1acad5a60c4cefa3d5d84e2a8ccdfc05b950279a0358022844857e789d00c35c46c32c24888ca263aff916dc4550f29a3950f19353584c37e74253462
-
Filesize
378KB
MD53d4a9ff9ca614bc1a25b1ffec75cc10f
SHA1d5b451d8ed1730da915419fb195278f973f1b7ce
SHA256518df94659ce71ce2e23ea66bc681bd9e9bbb88a64db534e95baa24a3dcaff9d
SHA5128adc9c383bea9f8f9a72c44973edcdaeb1ad988657ae18b0f782ec83a6943b1b31557848d61e5bd48dcf0250d7b6488ee5f17be9d072ce77fdb4e5ce32ee0f7b
-
Filesize
23.0MB
MD5cc356455aab73b58b55e2ccc1a40530a
SHA11758723347ef22ee2618067ac994bda5930d3ace
SHA25630752b4f08b3d07cf72e6eec32489f365417573f16ebf1fbf7f4350011ec7092
SHA512f084c923d14afb1bde519a5a7e4bb658706a681d485d7913c0294ea7cb4bebb58d671c6880fa3cafb06e3528d75058588027e28d464cf3e102c5934d15222c81
-
\??\Volume{bb5f8783-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{894711c9-1598-482d-a6a6-3e3b9ba8bc51}_OnDiskSnapshotProp
Filesize6KB
MD56585a17b67eb901ff72f30c06446c4b8
SHA12c7a1b2f3d3637e1a46ae71080ec09e9a5f93da5
SHA256eef63e809533ea5e6f6c784b3e1c23632bc343a8b0f29530420dd32da839dfbb
SHA5122287426b5efcc7fba904dd31190abf867fc669c9e9c18fcaf2741f52ade5b7773d7a55540d055d6af416c42b6ad7ab3c1891bb9b6e6fc98d5e3ab9c5ce9b8e4c