Analysis
-
max time kernel
202s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
submitted
13-02-2024 14:30
Static task
static1
Behavioral task
behavioral1
Sample
build-x64.msi
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
build-x64.msi
Resource
win10v2004-20231215-en
General
-
Target
build-x64.msi
-
Size
5.8MB
-
MD5
9c02a9298b97fcfc5a75fbedf08002bd
-
SHA1
2d3bc2856c015914f2856331a0315298f3c34b0c
-
SHA256
693ff5db0a085db5094bb96cd4c0ce1d1d3fdc2fbf6b92c32836f3e61a089e7a
-
SHA512
fafe5dddb610068cb1044c803a6d681d1739904d8e0c4b2b0fc05bcd55cf9344f69e77c8627ae73713f759117d81a78855ff937ee8650b47ab18d37cb9ca34bc
-
SSDEEP
49152:ppUP3UhtSTK+0THkWsN8SDYdvH5eoQDWhbHHhZgWEF94FJy5jvrgFdbBUleY82cp:pp6nFDkEWoyvy5jvcdbBUkYC+XCFmpC
Malware Config
Extracted
darkgate
admin888
prodomainnameeforappru.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
443
-
check_disk
true
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VzXLKSZE
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Darkgate family
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral2/memory/3800-104-0x0000000006460000-0x00000000067BC000-memory.dmp family_darkgate_v6 behavioral2/memory/3800-109-0x0000000006460000-0x00000000067BC000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 4880 ICACLS.EXE 2564 ICACLS.EXE -
Blocklisted process makes network request 3 IoCs
flow pid Process 4 4016 msiexec.exe 6 4016 msiexec.exe 8 4016 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 3800 Autoit3.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{8F7994CB-D53E-4E42-B335-CF29C4D0CA5C} msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e57825f.msi msiexec.exe File opened for modification C:\Windows\Installer\e57825f.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI8349.tmp msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE -
Executes dropped EXE 2 IoCs
pid Process 4960 iTunesHelper.exe 3800 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 3292 MsiExec.exe 4960 iTunesHelper.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4016 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXPAND.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4408 msiexec.exe 4408 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 4016 msiexec.exe Token: SeIncreaseQuotaPrivilege 4016 msiexec.exe Token: SeSecurityPrivilege 4408 msiexec.exe Token: SeCreateTokenPrivilege 4016 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4016 msiexec.exe Token: SeLockMemoryPrivilege 4016 msiexec.exe Token: SeIncreaseQuotaPrivilege 4016 msiexec.exe Token: SeMachineAccountPrivilege 4016 msiexec.exe Token: SeTcbPrivilege 4016 msiexec.exe Token: SeSecurityPrivilege 4016 msiexec.exe Token: SeTakeOwnershipPrivilege 4016 msiexec.exe Token: SeLoadDriverPrivilege 4016 msiexec.exe Token: SeSystemProfilePrivilege 4016 msiexec.exe Token: SeSystemtimePrivilege 4016 msiexec.exe Token: SeProfSingleProcessPrivilege 4016 msiexec.exe Token: SeIncBasePriorityPrivilege 4016 msiexec.exe Token: SeCreatePagefilePrivilege 4016 msiexec.exe Token: SeCreatePermanentPrivilege 4016 msiexec.exe Token: SeBackupPrivilege 4016 msiexec.exe Token: SeRestorePrivilege 4016 msiexec.exe Token: SeShutdownPrivilege 4016 msiexec.exe Token: SeDebugPrivilege 4016 msiexec.exe Token: SeAuditPrivilege 4016 msiexec.exe Token: SeSystemEnvironmentPrivilege 4016 msiexec.exe Token: SeChangeNotifyPrivilege 4016 msiexec.exe Token: SeRemoteShutdownPrivilege 4016 msiexec.exe Token: SeUndockPrivilege 4016 msiexec.exe Token: SeSyncAgentPrivilege 4016 msiexec.exe Token: SeEnableDelegationPrivilege 4016 msiexec.exe Token: SeManageVolumePrivilege 4016 msiexec.exe Token: SeImpersonatePrivilege 4016 msiexec.exe Token: SeCreateGlobalPrivilege 4016 msiexec.exe Token: SeBackupPrivilege 3908 vssvc.exe Token: SeRestorePrivilege 3908 vssvc.exe Token: SeAuditPrivilege 3908 vssvc.exe Token: SeBackupPrivilege 4408 msiexec.exe Token: SeRestorePrivilege 4408 msiexec.exe Token: SeRestorePrivilege 4408 msiexec.exe Token: SeTakeOwnershipPrivilege 4408 msiexec.exe Token: SeRestorePrivilege 4408 msiexec.exe Token: SeTakeOwnershipPrivilege 4408 msiexec.exe Token: SeBackupPrivilege 1344 srtasks.exe Token: SeRestorePrivilege 1344 srtasks.exe Token: SeSecurityPrivilege 1344 srtasks.exe Token: SeTakeOwnershipPrivilege 1344 srtasks.exe Token: SeBackupPrivilege 1344 srtasks.exe Token: SeRestorePrivilege 1344 srtasks.exe Token: SeSecurityPrivilege 1344 srtasks.exe Token: SeTakeOwnershipPrivilege 1344 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4016 msiexec.exe 4016 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4408 wrote to memory of 1344 4408 msiexec.exe 94 PID 4408 wrote to memory of 1344 4408 msiexec.exe 94 PID 4408 wrote to memory of 3292 4408 msiexec.exe 96 PID 4408 wrote to memory of 3292 4408 msiexec.exe 96 PID 4408 wrote to memory of 3292 4408 msiexec.exe 96 PID 3292 wrote to memory of 4880 3292 MsiExec.exe 99 PID 3292 wrote to memory of 4880 3292 MsiExec.exe 99 PID 3292 wrote to memory of 4880 3292 MsiExec.exe 99 PID 3292 wrote to memory of 2736 3292 MsiExec.exe 101 PID 3292 wrote to memory of 2736 3292 MsiExec.exe 101 PID 3292 wrote to memory of 2736 3292 MsiExec.exe 101 PID 3292 wrote to memory of 4960 3292 MsiExec.exe 103 PID 3292 wrote to memory of 4960 3292 MsiExec.exe 103 PID 4960 wrote to memory of 3800 4960 iTunesHelper.exe 104 PID 4960 wrote to memory of 3800 4960 iTunesHelper.exe 104 PID 4960 wrote to memory of 3800 4960 iTunesHelper.exe 104 PID 3292 wrote to memory of 4968 3292 MsiExec.exe 108 PID 3292 wrote to memory of 4968 3292 MsiExec.exe 108 PID 3292 wrote to memory of 4968 3292 MsiExec.exe 108 PID 3292 wrote to memory of 2564 3292 MsiExec.exe 110 PID 3292 wrote to memory of 2564 3292 MsiExec.exe 110 PID 3292 wrote to memory of 2564 3292 MsiExec.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\build-x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4016
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 94A04DCEA704334399787CFBD0E214B52⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-3f83a4dd-0d73-467d-bbcf-dd81c340d803\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4880
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\MW-3f83a4dd-0d73-467d-bbcf-dd81c340d803\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-3f83a4dd-0d73-467d-bbcf-dd81c340d803\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4960 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.a3x4⤵
- Command and Scripting Interpreter: AutoIT
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3800
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-3f83a4dd-0d73-467d-bbcf-dd81c340d803\files"3⤵
- System Location Discovery: System Language Discovery
PID:4968
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-3f83a4dd-0d73-467d-bbcf-dd81c340d803\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_A55A1F98A2E2349B736808E9897028A5
Filesize1KB
MD526a61c3e79e62f33a6b4cddf29f4c537
SHA1f1e4002b0e1c964ae202fb645f4478b8704ba10d
SHA25698fedbf5f91fa339eb37ad563b3000181a665a112e35c9200e53a848beb1f019
SHA51202ae6cfdd14bc1294e746d5d193ba68ca7ca68f87b039ca6dfe7cad0ab070c07669ee3e1424ab533d05c6b24e5e5c0be01a73b74ddf4f9b81c08eb7d8f29d612
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD59c3eb02224e719c72fab1256dae8f38d
SHA1ce35db1cf945e6d97eaf87b1ada9a5a38819d53d
SHA256d537465aee48c72d406b3d95b709b046913ceca702b24f6a44c4ce02494e9c08
SHA512a7bcb46eacf5df153bda0d45017ec9d7dd472af047414e574b6eb2787913ae716061afe2665eee0c1d181c99fe530f63f44affe9513afa39dc12d713ebfa52a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_A55A1F98A2E2349B736808E9897028A5
Filesize540B
MD5aa432d31ed275a42a04fffe5ad9c336e
SHA101922ffa51426515f2244d736d5c6151436567cd
SHA256c694f1078cbdfc6cb30df1c2071aaa60c5dbe9bba3ae6eef07183c3b03918108
SHA512b0d30b7c62a2ea8194f79f991bc2615c28189953288b30e9d112d2a4477370a3c7566b11e20e08555501f6c0bd9d3c8191ffb1186a3bcafc82a41e2a2b031624
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5e5fc61e277ebc466e54e8ae6733550dc
SHA1af07f21faf22a3f8d412ce9a6733cc849a6ae38a
SHA256527de78bf485811a66922bf7585a0830968d512d740ee2a768e90a39a8573cda
SHA5122c717854e480fa7c0e26c8d57f2cee5df92451cf84551fca118f8f56e2515e3beb445d9daf08c10cf1b35d41a27f6c451531cf1f635b4ba3c7a73c5c50a7434a
-
Filesize
5.6MB
MD5a6f0fa38c1ef89290ee787f7577993ad
SHA11b03510e8c5a1a3c976086327ebab3c8acc19550
SHA256599ab65935afd40c3bc7f1734cbb8f3c8c7b4b16333b994472f34585ebebe882
SHA5129040548c6937e93168e57c1b3d18c20d21702d9632096191bab84929f18de0bce4cc31bb0f178b9d34f9259e6176bc4a8d5b86fe21ceec0b5a24ea2809acc68c
-
Filesize
3.6MB
MD53b81ffed1e2d61f739bb241e395ce563
SHA1ce08355cb95ab3d1ad177eb641acfa0339ce73d4
SHA256f049356bb6a8a7cd82a58cdc9e48c492992d91088dda383bd597ff156d8d2929
SHA51206ee1ca4b102d90bd1390c9e7fefecfa7fd8ebc131a8fd24d76a0aa51655cb254b021ba05ca976910395c08658171f0f8c1f6b1fec0fbc6c9ec5b906fddb606d
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
1.6MB
MD50f64a8b96eee3823ec3a1bfe253e82be
SHA1e47acbb2fb97d05ce5222ba2737a5b0c0f039a0c
SHA25617158c1a804bbf073d7f0f64a9c974312b3967a43bdc029219ab62545b94e724
SHA5124d08d96bfe4ed497ca01d6f76acf1f5138d775b56556923b24e1e86cbd26fd54b6f517c8d3211b80332f90fe46cb77e347280636dc984ded2da8842aff9a5f43
-
Filesize
1KB
MD55e6f6b8aaa28e8f3a6e7d6168a8825c5
SHA17b44777e7280337a77b74781b92f492064ab2218
SHA256e74b4df43843841c126a098ebafae4a555e8160060dcf266a3f90a510d78ea12
SHA5126786dd24817fc2c4d6a88f45c95e06b460bb237c51f7aecb05c8cfdd2dcc04fa234bda3ff13296764031f1e637907e39e758fae20548840c065406644fbe5dae
-
Filesize
1KB
MD5d0e2f88f4be64ed8d14ef4ab2520a1b7
SHA1ba0919885187878bdb36da3700cad3f9cd7cea8d
SHA2567eba073eb7b318bc001d36c9c77f9ad8b6a3980a4b926b8ce437909ad675aa8b
SHA512b270ecb27d23545ab50b9dd539964cb96a7a58d7f1d025078c4a3b9dc0921a1c547c436d5348d2a63e8bf32125b0f128b212e4d481600a35257841f9ad50cb35
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.0MB
MD57ec4b9fbc957026907b28238665f8590
SHA1089ae3daf5d0d6da67ddd040112e7bfa5d0de0df
SHA256cefe7fe8fb2161a25b3b312760ef5b532848a005cbe4325f62f0950eca57cb0a
SHA512b601c9be989a43973c79243f06c1965c4cf73f3c1436ce8c7f7c3fc625bdbaace8c172cccddd933b7d118e3bf4c110ad5e5e274773a1eccb85ac050f97df4861
-
\??\Volume{6479dd83-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{78354912-a1dc-48df-8e38-9c74931f646f}_OnDiskSnapshotProp
Filesize6KB
MD5ac2f428271ff48ede8072a3f32c6e213
SHA10e2a7c592092d487732124dcadf9d516858b33f1
SHA25635af00c853a75547f1d52b805605ea45ffb97d72947381a6a3a74bbdfa4b0919
SHA5128582f9670bc2d52b61b6706b7371a4dd2986af5933b0ce87a03d4c066ed1ff6c5fdd093cd8b0b9d42edd3d68f79a8a740195e38589d7a33013661df5c8c2f841
-
Filesize
473KB
MD533ca8bc4ac593027fd3e83ba44be54fc
SHA107e2e129a5b0a694d38ac29bc21f74eda100519f
SHA2562296f929340976c680d199ce8e47bd7136d9f4c1f7abc9df79843e094f894236
SHA51205f6f03e69a7d31686f422e422d61161bde45173a6453fdf0392a7a084c9bd69c7c0ed11eb7a37281481eea14497e95c51dfaded21e2ff943fee3f371592db61
-
Filesize
76B
MD5e0cb113b19ce53ef7b72edbb0a4937dc
SHA12499a76ad9ec4a44571bfd8083e09b23373f9f69
SHA25603bed76f17b8574d05e84b81f81c09a33b1ae1555c2caf4783e059b689879ab6
SHA5120b046a6d16d22c0faa3eb729d9b74bfbc87f3cc847fd5ddfa89e573893d215841bae320f0697090b9a30778a07210929ac9c440fca884e920b369698d90a17ca