Resubmissions
10-01-2025 18:05
250110-wn7cts1pct 1010-01-2025 18:03
250110-wnc4zs1pay 1010-01-2025 17:59
250110-wkqwns1ndx 10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 18:05
Static task
static1
Behavioral task
behavioral1
Sample
Dogusign Reader 1.26g.msi
Resource
win7-20241010-en
General
-
Target
Dogusign Reader 1.26g.msi
-
Size
10.5MB
-
MD5
35f774e65e57f419fff8d8f74945ea51
-
SHA1
c3e1d2d50a9bbca445576e0d71c6984cc1dc60bb
-
SHA256
d00a3e22e53210acbd5c3e39b85332e3d47c8ec001d2bbf7a13abb07427bbba2
-
SHA512
34db08df1751754159ca37249dd8a66a811150e2a0bbdc020858f5ee55f9fb8ef763bb74bbb723633f79ea9fde8dd0feeb0c79e0c442ca6f15a8c6d8ffa58a26
-
SSDEEP
196608:xaZKIcPtwQbOmV7SPjZJrtiXPFsKASDdybmR67JU6OpkKM1sQT9nAJDPMRAl6q7r:Y3cPt30JrtiXdsKAcrR67J0kR1syAtMU
Malware Config
Extracted
lumma
https://robinsharez.shop/api
https://handscreamny.shop/api
https://chipdonkeruz.shop/api
https://versersleep.shop/api
https://crowdwarek.shop/api
https://apporholis.shop/api
https://femalsabler.shop/api
https://soundtappysk.shop/api
Signatures
-
Lumma family
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3368 set thread context of 1596 3368 RttHlp.exe 105 PID 3200 set thread context of 4636 3200 RttHlp.exe 107 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e57dfb1.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{9E7FC4DE-E781-4DF2-B3A9-BEB9E721ACAB} msiexec.exe File opened for modification C:\Windows\Installer\MSIE0DA.tmp msiexec.exe File created C:\Windows\Installer\e57dfb3.msi msiexec.exe File created C:\Windows\Installer\e57dfb1.msi msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 432 RttHlp.exe 3200 RttHlp.exe 3368 RttHlp.exe -
Loads dropped DLL 17 IoCs
pid Process 432 RttHlp.exe 432 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
GoLang User-Agent 6 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 71 Go-http-client/1.1 HTTP User-Agent header 72 Go-http-client/1.1 HTTP User-Agent header 75 Go-http-client/1.1 HTTP User-Agent header 45 Go-http-client/1.1 HTTP User-Agent header 46 Go-http-client/1.1 HTTP User-Agent header 53 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4600 msiexec.exe 4600 msiexec.exe 432 RttHlp.exe 3200 RttHlp.exe 3200 RttHlp.exe 3368 RttHlp.exe 3368 RttHlp.exe 1596 cmd.exe 1596 cmd.exe 4636 cmd.exe 4636 cmd.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3368 RttHlp.exe 3200 RttHlp.exe 1596 cmd.exe 4636 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1060 msiexec.exe Token: SeIncreaseQuotaPrivilege 1060 msiexec.exe Token: SeSecurityPrivilege 4600 msiexec.exe Token: SeCreateTokenPrivilege 1060 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1060 msiexec.exe Token: SeLockMemoryPrivilege 1060 msiexec.exe Token: SeIncreaseQuotaPrivilege 1060 msiexec.exe Token: SeMachineAccountPrivilege 1060 msiexec.exe Token: SeTcbPrivilege 1060 msiexec.exe Token: SeSecurityPrivilege 1060 msiexec.exe Token: SeTakeOwnershipPrivilege 1060 msiexec.exe Token: SeLoadDriverPrivilege 1060 msiexec.exe Token: SeSystemProfilePrivilege 1060 msiexec.exe Token: SeSystemtimePrivilege 1060 msiexec.exe Token: SeProfSingleProcessPrivilege 1060 msiexec.exe Token: SeIncBasePriorityPrivilege 1060 msiexec.exe Token: SeCreatePagefilePrivilege 1060 msiexec.exe Token: SeCreatePermanentPrivilege 1060 msiexec.exe Token: SeBackupPrivilege 1060 msiexec.exe Token: SeRestorePrivilege 1060 msiexec.exe Token: SeShutdownPrivilege 1060 msiexec.exe Token: SeDebugPrivilege 1060 msiexec.exe Token: SeAuditPrivilege 1060 msiexec.exe Token: SeSystemEnvironmentPrivilege 1060 msiexec.exe Token: SeChangeNotifyPrivilege 1060 msiexec.exe Token: SeRemoteShutdownPrivilege 1060 msiexec.exe Token: SeUndockPrivilege 1060 msiexec.exe Token: SeSyncAgentPrivilege 1060 msiexec.exe Token: SeEnableDelegationPrivilege 1060 msiexec.exe Token: SeManageVolumePrivilege 1060 msiexec.exe Token: SeImpersonatePrivilege 1060 msiexec.exe Token: SeCreateGlobalPrivilege 1060 msiexec.exe Token: SeBackupPrivilege 3216 vssvc.exe Token: SeRestorePrivilege 3216 vssvc.exe Token: SeAuditPrivilege 3216 vssvc.exe Token: SeBackupPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1060 msiexec.exe 1060 msiexec.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4600 wrote to memory of 3696 4600 msiexec.exe 92 PID 4600 wrote to memory of 3696 4600 msiexec.exe 92 PID 4600 wrote to memory of 432 4600 msiexec.exe 96 PID 4600 wrote to memory of 432 4600 msiexec.exe 96 PID 4600 wrote to memory of 432 4600 msiexec.exe 96 PID 432 wrote to memory of 3200 432 RttHlp.exe 100 PID 432 wrote to memory of 3200 432 RttHlp.exe 100 PID 432 wrote to memory of 3200 432 RttHlp.exe 100 PID 3200 wrote to memory of 3368 3200 RttHlp.exe 101 PID 3200 wrote to memory of 3368 3200 RttHlp.exe 101 PID 3200 wrote to memory of 3368 3200 RttHlp.exe 101 PID 3368 wrote to memory of 1596 3368 RttHlp.exe 105 PID 3368 wrote to memory of 1596 3368 RttHlp.exe 105 PID 3368 wrote to memory of 1596 3368 RttHlp.exe 105 PID 3200 wrote to memory of 4636 3200 RttHlp.exe 107 PID 3200 wrote to memory of 4636 3200 RttHlp.exe 107 PID 3200 wrote to memory of 4636 3200 RttHlp.exe 107 PID 3368 wrote to memory of 1596 3368 RttHlp.exe 105 PID 3200 wrote to memory of 4636 3200 RttHlp.exe 107 PID 1596 wrote to memory of 1584 1596 cmd.exe 112 PID 1596 wrote to memory of 1584 1596 cmd.exe 112 PID 1596 wrote to memory of 1584 1596 cmd.exe 112 PID 4636 wrote to memory of 1100 4636 cmd.exe 113 PID 4636 wrote to memory of 1100 4636 cmd.exe 113 PID 4636 wrote to memory of 1100 4636 cmd.exe 113 PID 1596 wrote to memory of 1584 1596 cmd.exe 112 PID 4636 wrote to memory of 1100 4636 cmd.exe 113 PID 1596 wrote to memory of 1584 1596 cmd.exe 112 PID 4636 wrote to memory of 1100 4636 cmd.exe 113 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Dogusign Reader 1.26g.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1060
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3696
-
-
C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe"C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Roaming\configRemote_PZ4\RttHlp.exeC:\Users\Admin\AppData\Roaming\configRemote_PZ4\RttHlp.exe3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Roaming\configRemote_PZ4\SASZMRRDQCXEDT\RttHlp.exeC:\Users\Admin\AppData\Roaming\configRemote_PZ4\SASZMRRDQCXEDT\RttHlp.exe4⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:1584
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5378947725ba882d2ea01d959a4ba3017
SHA181bb8a7076702a4895c6024a4134dc50d34bb74f
SHA256bd0b25a172538555e963c807099a62a90cc1832474651bf6f58be2aa0feaa813
SHA512cdc6970b3254f5984f010108df49c7166280233fa4dcec3a02ada0cfd24557eb8a82d722471c619a76817860ab4ea43c5ad9303c708490618f331cd203ea12c6
-
Filesize
12.9MB
MD508d253b38a55d16ffd4da81e9438951a
SHA1bf76bdd5e96a6ef85712135254f1d2410cf49bc5
SHA25633052fd8b5377625a46abdec09c8f631fad278c52e66489d943f46bc1bb6d3e8
SHA512306fcd390da999da22b1c6c39f3900c192426d4e29a9bf852abdc6ff792b0bb4af30f96e359ec34cfe7d82b4353ed351ee9f79f4155acbe6ed658d29f66782df
-
Filesize
1.0MB
MD51e08091599a70ac351790a380cab7ccd
SHA1623c10566f9d5ac7fa394af03a47c32852740054
SHA256a75e644355c1872f40aaf1c7580ef35afeb3041b5ccaaef7c59e2e51d644935f
SHA51279568c9e32cad85f24764e46cc68d5f30a521a7eb99f8cfb52aa7d7dbede75a1c4fa2147910d5540ad92f626a2af49c8f971a3dc8a04fa3ebbe9fe16949d6dd0
-
Filesize
1.0MB
MD540b9628354ef4e6ef3c87934575545f4
SHA18fb5da182dea64c842953bf72fc573a74adaa155
SHA256372b14fce2eb35b264f6d4aeef7987da56d951d3a09ef866cf55ed72763caa12
SHA51202b0ea82efbfbe2e7308f86bfbec7a5109f3fe91d42731812d2e46aebedce50aabc565d2da9d3fbcd0f46febbff49c534419d1a91e0c14d5a80f06b74888c641
-
Filesize
135KB
MD5a2d70fbab5181a509369d96b682fc641
SHA122afcdc180400c4d2b9e5a6db2b8a26bff54dd38
SHA2568aed681ad8d660257c10d2f0e85ae673184055a341901643f27afc38e5ef8473
SHA512219c6e7e88004fad9f4392be9a852c58fc43b7f6900e40370991427f37eaea5c18f48d2954f9479dde8bcb787345f4e292d5620add8224aec4d93d7968820b83
-
Filesize
10.5MB
MD595a61e7f85bc8b48e6e52992d39eefc6
SHA1df90ab3e50a7e566948ff56dde540139d23934c0
SHA2560cea6a8a1b71eaaf329b70552ebe353d1a468ae2da5ac9c018d1927b55406bf5
SHA5127a2ebb2caebe5efed73b701ee96a7880dea32301776a16beb288ab008531b396d06e36f6d0c4e60590c02355b4e1fc206e1468bc181042900fc18bc7b9f20086
-
Filesize
52KB
MD5038c02b1cdce1b2738c09d9d2b8bbd74
SHA10f20d6c4a1cb65ca8a33c613b0f297148f9a39b2
SHA256ff5f5110ca6ca5d57db34ec4ea566d28d4b2535d71540331448711a25a89b3f4
SHA512afb692a8bddf29feb352a3129165c045187c5a41ac134515d5d5ff884b26f24789113929e9c49f0277b8e509755566f5725be05d15a268fd07f03771ab004717
-
Filesize
1.1MB
MD5adf82ed333fb5567f8097c7235b0e17f
SHA1e6ccaf016fc45edcdadeb40da64c207ddb33859f
SHA256d6dd7a4f46f2cfde9c4eb9463b79d5ff90fc690da14672ba1da39708ee1b9b50
SHA5122253c7b51317a3b5734025b6c7639105dbc81c340703718d679a00c13d40dd74ccaba1f6d04b21ee440f19e82ba680aa4b2a6a75c618aed91bd85a132be9fc92
-
Filesize
1.9MB
MD537c89f8997af129d230837c87997b737
SHA15031df412eaf09cc72688e7865e4604cda6c2fbd
SHA256f3ea5d6457089b4c4ab207f0b96dd5f321cdc7b3360ca27cd6ed273ec25d807e
SHA5123ede7277cb8d16c83e65bb6e6626f30b124ff9cb1579cfc8fbea7358489f9520d416238e998707219b4b0debb6cc1fc2634133f2fe9457a840d8b2bc76ddb3bf
-
Filesize
791KB
MD528431839e39dffad0485cc51b34c705f
SHA10b63857ea0abe841fdae8fd8b9f9b3ef0af881a0
SHA256d832c2fd66e09b3eb829901fa6e7a2b610a398d8e007d6352edf4763ea3ce363
SHA512cca16a18f52f2d059308214897673acd48cfca144a5075fba372ad33b8c645d202ebf32576d9d299d95e37e059d78dfdf70f7e844c479bd8c8484dc06bfe9d03
-
Filesize
10.5MB
MD535f774e65e57f419fff8d8f74945ea51
SHA1c3e1d2d50a9bbca445576e0d71c6984cc1dc60bb
SHA256d00a3e22e53210acbd5c3e39b85332e3d47c8ec001d2bbf7a13abb07427bbba2
SHA51234db08df1751754159ca37249dd8a66a811150e2a0bbdc020858f5ee55f9fb8ef763bb74bbb723633f79ea9fde8dd0feeb0c79e0c442ca6f15a8c6d8ffa58a26
-
Filesize
24.1MB
MD53bc420027d1b0caa30a89aace1ca8f42
SHA18edd88a294fae91d05eb39fd09e6151b4f7e8c88
SHA256d86e3bc798c04a8ec1b783521cb30fa32bb3476f5a8a2f6514047ace142976da
SHA5125b955b9e558ad5bd5959c123aa2afe991b715f21f64005bcd17320286e83c8522b23c1bf09f80c29c0f71da8f325ba9933817e43044ad748a3cbb4a1f0b11213
-
\??\Volume{612d9cf5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{51468ac0-20b5-4037-a1e1-503ed162f4c6}_OnDiskSnapshotProp
Filesize6KB
MD5971d4a5aa803eef07598b84daf85a51b
SHA14df2aa807d436e1c2ea1af7b73ce1da962637a12
SHA256c5ff6c66bc2f5908346ac674d60c9e55bab7f5c540cc850cbda9664b32c2eef7
SHA5120ccd2ee74568ebc9c4f5eb78ddc21fd82ee596bae315ebfdd4f47565cd1dd29976e9c2c71cae63b3d12b4f809b672bf4a86063ed032c41fe4070ef3ddab8aa03