Analysis
-
max time kernel
94s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2024, 19:33
Static task
static1
Behavioral task
behavioral1
Sample
8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe
Resource
win7-20240903-en
General
-
Target
8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe
-
Size
5.8MB
-
MD5
9748477151db9ecbd1bb4604107c6600
-
SHA1
427b0202c3634d0a755126373c33c9bd903049ad
-
SHA256
8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7ef
-
SHA512
8464e3ee66d7c924bc7cb5fe0aa8ac1dfff0d5343f19a02e443076b2f1a6a7b9e6702818abf69c613aead9b6b3b6aead162d9102980f56acb7a39f961a459492
-
SSDEEP
98304:zWKdGLqfglNmlOqnGfjel4sB9fqUwJpVjwBE+cG1RwI47uHilkQtIpcCJyow3BoJ:aLqfglwOqajel1vEEBhcfoCl8aX3eJ
Malware Config
Signatures
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a0000000233e2-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a0000000233e2-1.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 1624 CnxDIAS.exe -
Loads dropped DLL 16 IoCs
pid Process 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe 244 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe -
Enumerates connected drives 3 TTPs 47 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: MSIEXEC.EXE File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\e: 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe File opened (read-only) \??\B: MSIEXEC.EXE File opened (read-only) \??\E: MSIEXEC.EXE File opened (read-only) \??\T: MSIEXEC.EXE File opened (read-only) \??\X: MSIEXEC.EXE File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: MSIEXEC.EXE File opened (read-only) \??\K: MSIEXEC.EXE File opened (read-only) \??\P: MSIEXEC.EXE File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: MSIEXEC.EXE File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: MSIEXEC.EXE File opened (read-only) \??\V: MSIEXEC.EXE File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: MSIEXEC.EXE File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: MSIEXEC.EXE File opened (read-only) \??\W: MSIEXEC.EXE File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: MSIEXEC.EXE File opened (read-only) \??\G: MSIEXEC.EXE File opened (read-only) \??\L: MSIEXEC.EXE File opened (read-only) \??\N: MSIEXEC.EXE File opened (read-only) \??\Q: MSIEXEC.EXE File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: MSIEXEC.EXE File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: MSIEXEC.EXE File opened (read-only) \??\M: MSIEXEC.EXE File opened (read-only) \??\U: MSIEXEC.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\DiasUninst.exe msiexec.exe -
resource yara_rule behavioral2/files/0x000a0000000233e2-1.dat upx behavioral2/memory/5048-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/5048-62-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/5048-63-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/5048-68-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/5048-154-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/5048-175-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Canon\DIAS\Diascom.default msiexec.exe File created C:\Program Files\Common Files\System\symsrv.dll 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe File created \??\c:\program files\common files\system\symsrv.dll.000 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe File created C:\Program Files\Canon\DIAS\CnxDIAS.exe msiexec.exe File created C:\Program Files\Canon\DIAS\CnxDCM62.dll msiexec.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC054.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIC1EF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC0F1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC800.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC801.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC771.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC781.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBFC6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC024.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC1BF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC1DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC730.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC750.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC7D0.tmp msiexec.exe File created C:\Windows\Installer\e57bf87.msi msiexec.exe File opened for modification C:\Windows\Installer\e57bf87.msi msiexec.exe File created C:\Windows\Installer\SourceHash{F4F3A1A7-9764-4E31-839F-CE700A8875A6} msiexec.exe File opened for modification C:\Windows\Installer\MSIC18F.tmp msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe 2608 msiexec.exe 2608 msiexec.exe 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe Token: SeShutdownPrivilege 928 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 928 MSIEXEC.EXE Token: SeSecurityPrivilege 2608 msiexec.exe Token: SeCreateTokenPrivilege 928 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 928 MSIEXEC.EXE Token: SeLockMemoryPrivilege 928 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 928 MSIEXEC.EXE Token: SeMachineAccountPrivilege 928 MSIEXEC.EXE Token: SeTcbPrivilege 928 MSIEXEC.EXE Token: SeSecurityPrivilege 928 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 928 MSIEXEC.EXE Token: SeLoadDriverPrivilege 928 MSIEXEC.EXE Token: SeSystemProfilePrivilege 928 MSIEXEC.EXE Token: SeSystemtimePrivilege 928 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 928 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 928 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 928 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 928 MSIEXEC.EXE Token: SeBackupPrivilege 928 MSIEXEC.EXE Token: SeRestorePrivilege 928 MSIEXEC.EXE Token: SeShutdownPrivilege 928 MSIEXEC.EXE Token: SeDebugPrivilege 928 MSIEXEC.EXE Token: SeAuditPrivilege 928 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 928 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 928 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 928 MSIEXEC.EXE Token: SeUndockPrivilege 928 MSIEXEC.EXE Token: SeSyncAgentPrivilege 928 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 928 MSIEXEC.EXE Token: SeManageVolumePrivilege 928 MSIEXEC.EXE Token: SeImpersonatePrivilege 928 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 928 MSIEXEC.EXE Token: SeCreateTokenPrivilege 928 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 928 MSIEXEC.EXE Token: SeLockMemoryPrivilege 928 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 928 MSIEXEC.EXE Token: SeMachineAccountPrivilege 928 MSIEXEC.EXE Token: SeTcbPrivilege 928 MSIEXEC.EXE Token: SeSecurityPrivilege 928 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 928 MSIEXEC.EXE Token: SeLoadDriverPrivilege 928 MSIEXEC.EXE Token: SeSystemProfilePrivilege 928 MSIEXEC.EXE Token: SeSystemtimePrivilege 928 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 928 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 928 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 928 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 928 MSIEXEC.EXE Token: SeBackupPrivilege 928 MSIEXEC.EXE Token: SeRestorePrivilege 928 MSIEXEC.EXE Token: SeShutdownPrivilege 928 MSIEXEC.EXE Token: SeDebugPrivilege 928 MSIEXEC.EXE Token: SeAuditPrivilege 928 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 928 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 928 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 928 MSIEXEC.EXE Token: SeUndockPrivilege 928 MSIEXEC.EXE Token: SeSyncAgentPrivilege 928 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 928 MSIEXEC.EXE Token: SeManageVolumePrivilege 928 MSIEXEC.EXE Token: SeImpersonatePrivilege 928 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 928 MSIEXEC.EXE Token: SeCreateTokenPrivilege 928 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 928 MSIEXEC.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 928 MSIEXEC.EXE 928 MSIEXEC.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5048 wrote to memory of 928 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe 85 PID 5048 wrote to memory of 928 5048 8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe 85 PID 2608 wrote to memory of 244 2608 msiexec.exe 88 PID 2608 wrote to memory of 244 2608 msiexec.exe 88 PID 2608 wrote to memory of 4168 2608 msiexec.exe 99 PID 2608 wrote to memory of 4168 2608 msiexec.exe 99 PID 2608 wrote to memory of 1316 2608 msiexec.exe 101 PID 2608 wrote to memory of 1316 2608 msiexec.exe 101 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe"C:\Users\Admin\AppData\Local\Temp\8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SYSTEM32\MSIEXEC.EXEMSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{640FDE65-F62B-47ED-BDBA-4682E97D8FBF}\DIAS Installer Module.msi" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp" SETUPEXENAME="8ae776b0e6fd1bb87cac6d3d721500ca842d42551a98db2ed73f25b8484ef7efN.exe"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:928
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding E09223C3E32F2B2DA7BEEAC679CF91FD C2⤵
- Loads dropped DLL
PID:244
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4168
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding FD6588F72045E61758365561E225365F2⤵
- Loads dropped DLL
PID:1316
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2692
-
C:\Program Files\Canon\DIAS\CnxDIAS.exe"C:\Program Files\Canon\DIAS\CnxDIAS.exe"1⤵
- Executes dropped EXE
PID:1624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD5154027dda2d3c9b2f4415100f3294f78
SHA1ccbbc7fbf0aeb7980e19efc36b1190b5130e50ba
SHA256c2090b2a46d031248fa25cce7b7ae03c9dc093ee202c979bf80eeacdcbd2caf0
SHA512e3e5bc4b6b471711d5c6abe4d25582515f4cd3e60102ff40680266a13a8526bcee3c57385c596ef9dd38754c5bebe7cb5216ac47c7feb44dfb7de135c0e078c8
-
Filesize
4.3MB
MD545f51a777087fdbe9e25327544cdc3d0
SHA10fcc95ed6e13d6fa24feaa86c486807126a2165d
SHA25685a6593090e0648c3d007a1f57bef1ca7d55d83259f947f3f9a8d7baee22f449
SHA51242b4e9a3ce93115bc10cc77d641f5ebbd8f5137c9d96f0c51e1ed665f54f74f1d186a04eae54a39d6eae52552af16cb5cb78ff4f8be98e7a5107dfadd63096e3
-
Filesize
186B
MD5548783b8fa3562bb79b5547f918d557d
SHA1cf6f45251a695a828410e9c292c781de3d1e43ad
SHA256688ef65378abe8d6566e67b73936a1f88a2377bcea9c19a305f6510cc86f4b3b
SHA512b6578af78d96612a79e44a71ed75fa6c57b4a79c928240cbc81c8bd782dcde617279cce4f18ae5a8255390c950bd21c9c0fd13821939b332568fa9f8f7aaf175
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
5.7MB
MD5c6ffa11cddb6fe8ecb639b4b47555620
SHA1e3584c99904ad406cc0779f3af58dbe4c626f2bd
SHA2562ce29e78d23d1ffc4b94c9772e430413f526c8b46d8c453af219d20744266de2
SHA512873fa22d89d3749f672b3836ac7842f78e20a0df90177cc83fe077c68b18b498c452290424c94771e203df09dc70056b32825437e6cea93e6fe5faf418ceba3c
-
Filesize
343KB
MD50bf86e4a10285e2905204b9725ea9f08
SHA12f0f16323f5123171c399c4007163396d150b52d
SHA2560cee38cb11abed2f80bbba06e3bd429d6e1ea01eb3b3d3edcc423c2ebdf6ef08
SHA512d07cd923aeafb56663008ae694d5843b57330dd09630eaeaf32c6f01f8351912f7a362fda7826019ab2c32a7c92f031b00db2b182e57b1788b9552789ccb380e
-
Filesize
21KB
MD5be345d0260ae12c5f2f337b17e07c217
SHA10976ba0982fe34f1c35a0974f6178e15c238ed7b
SHA256e994689a13b9448c074f9b471edeec9b524890a0d82925e98ab90b658016d8f3
SHA51277040dbee29be6b136a83b9e444d8b4f71ff739f7157e451778fb4fccb939a67ff881a70483de16bcb6ae1fea64a89e00711a33ec26f4d3eea8e16c9e9553eff
-
Filesize
2.6MB
MD5e17d0b6dc64b2c56e6bea920dad734d0
SHA1645a6658aa787212786a3e70aa4e240233d8b8fa
SHA2560c78bc9cc4a6c5b48b1034eeb9784648168cd987d84e2cf2e9fb076575e731c2
SHA5129e55244e1fda395acbaf0a09a31b4b2bd22d44a013cbf71d255050d9c39a3511a8889b679ca50a40441cc9094bfd95e4573c75db5962741c2e9363149df4f02d
-
Filesize
20B
MD5db9af7503f195df96593ac42d5519075
SHA11b487531bad10f77750b8a50aca48593379e5f56
SHA2560a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13
SHA5126839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b
-
Filesize
5KB
MD5ac8055966ef67b97242d7bb915184920
SHA1c90df6e5554327c6e3136d152b6cec16d9d3c226
SHA2569fae566bead253e931b73bcfb5e6914e060419fc8c51a51bc7347c983d7ed744
SHA512787d4520aa11ec3fc90dba39d464429b1b2adabca78f5dae48ee6833191dc9f074d440b1f17196b9f0eeb5cf904c57505f4418a007177fe42e01452e799af789
-
Filesize
23.7MB
MD56bb5de10c9856da8380a402f27e618f2
SHA1b41dc75c16ecd62c365b343536b8a38bdfaf7c4f
SHA2566b231852d26c52a91e0ce44cdd3627e994f533e9d72c86152503c1a134a043d1
SHA51204dfe2fa42c71a8d18b1499c51b63ab137bcc32b6a4e34be069208a933193790c5fbc4504ddcfc2e4e0f9ca55f77ad2776a54ff408fd795b9664c466cbec3e4c
-
\??\Volume{f171a6e7-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e8d8a1a2-d20d-4704-83a1-3958c62b05c4}_OnDiskSnapshotProp
Filesize6KB
MD50dc77afd8599d2eb4360e75bbfabced8
SHA1ccae1126d70ac8620857a814987ad7834c8664e3
SHA2562c00bb1ffe9b396cbfe75456dbc4ed00e49405614cc9d0c16b2fa52a0948ee93
SHA51262cc1b0b7f7a6815eda1c9d68a2ab0ea87b1d8c886638dfd98c4f6bb4394f53d120c9e425e7c951b5b333db39a539d4d38947bfd0dc9aa4b4c6666a54ce25905