Resubmissions
10-01-2025 18:05
250110-wn7cts1pct 1010-01-2025 18:03
250110-wnc4zs1pay 1010-01-2025 17:59
250110-wkqwns1ndx 10Analysis
-
max time kernel
57s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 18:03
Static task
static1
Behavioral task
behavioral1
Sample
Dogusign Reader 1.26g.msi
Resource
win7-20241010-en
General
-
Target
Dogusign Reader 1.26g.msi
-
Size
10.5MB
-
MD5
35f774e65e57f419fff8d8f74945ea51
-
SHA1
c3e1d2d50a9bbca445576e0d71c6984cc1dc60bb
-
SHA256
d00a3e22e53210acbd5c3e39b85332e3d47c8ec001d2bbf7a13abb07427bbba2
-
SHA512
34db08df1751754159ca37249dd8a66a811150e2a0bbdc020858f5ee55f9fb8ef763bb74bbb723633f79ea9fde8dd0feeb0c79e0c442ca6f15a8c6d8ffa58a26
-
SSDEEP
196608:xaZKIcPtwQbOmV7SPjZJrtiXPFsKASDdybmR67JU6OpkKM1sQT9nAJDPMRAl6q7r:Y3cPt30JrtiXdsKAcrR67J0kR1syAtMU
Malware Config
Extracted
lumma
https://robinsharez.shop/api
https://handscreamny.shop/api
https://chipdonkeruz.shop/api
https://versersleep.shop/api
https://crowdwarek.shop/api
https://apporholis.shop/api
https://femalsabler.shop/api
https://soundtappysk.shop/api
Signatures
-
Lumma family
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3256 set thread context of 3740 3256 RttHlp.exe 97 PID 3480 set thread context of 2036 3480 RttHlp.exe 101 -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\e57be3f.msi msiexec.exe File opened for modification C:\Windows\Installer\e57be3f.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{9E7FC4DE-E781-4DF2-B3A9-BEB9E721ACAB} msiexec.exe File opened for modification C:\Windows\Installer\MSIBF49.tmp msiexec.exe File created C:\Windows\Installer\e57be41.msi msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 1580 RttHlp.exe 3480 RttHlp.exe 3256 RttHlp.exe -
Loads dropped DLL 14 IoCs
pid Process 1580 RttHlp.exe 1580 RttHlp.exe 1580 RttHlp.exe 3480 RttHlp.exe 3480 RttHlp.exe 3480 RttHlp.exe 3480 RttHlp.exe 3480 RttHlp.exe 3256 RttHlp.exe 3256 RttHlp.exe 3256 RttHlp.exe 3256 RttHlp.exe 3256 RttHlp.exe 3256 RttHlp.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RttHlp.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1244 msiexec.exe 1244 msiexec.exe 1580 RttHlp.exe 3480 RttHlp.exe 3480 RttHlp.exe 3256 RttHlp.exe 3256 RttHlp.exe 3740 cmd.exe 3740 cmd.exe 2036 cmd.exe 2036 cmd.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3256 RttHlp.exe 3480 RttHlp.exe 3740 cmd.exe 2036 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4564 msiexec.exe Token: SeIncreaseQuotaPrivilege 4564 msiexec.exe Token: SeSecurityPrivilege 1244 msiexec.exe Token: SeCreateTokenPrivilege 4564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4564 msiexec.exe Token: SeLockMemoryPrivilege 4564 msiexec.exe Token: SeIncreaseQuotaPrivilege 4564 msiexec.exe Token: SeMachineAccountPrivilege 4564 msiexec.exe Token: SeTcbPrivilege 4564 msiexec.exe Token: SeSecurityPrivilege 4564 msiexec.exe Token: SeTakeOwnershipPrivilege 4564 msiexec.exe Token: SeLoadDriverPrivilege 4564 msiexec.exe Token: SeSystemProfilePrivilege 4564 msiexec.exe Token: SeSystemtimePrivilege 4564 msiexec.exe Token: SeProfSingleProcessPrivilege 4564 msiexec.exe Token: SeIncBasePriorityPrivilege 4564 msiexec.exe Token: SeCreatePagefilePrivilege 4564 msiexec.exe Token: SeCreatePermanentPrivilege 4564 msiexec.exe Token: SeBackupPrivilege 4564 msiexec.exe Token: SeRestorePrivilege 4564 msiexec.exe Token: SeShutdownPrivilege 4564 msiexec.exe Token: SeDebugPrivilege 4564 msiexec.exe Token: SeAuditPrivilege 4564 msiexec.exe Token: SeSystemEnvironmentPrivilege 4564 msiexec.exe Token: SeChangeNotifyPrivilege 4564 msiexec.exe Token: SeRemoteShutdownPrivilege 4564 msiexec.exe Token: SeUndockPrivilege 4564 msiexec.exe Token: SeSyncAgentPrivilege 4564 msiexec.exe Token: SeEnableDelegationPrivilege 4564 msiexec.exe Token: SeManageVolumePrivilege 4564 msiexec.exe Token: SeImpersonatePrivilege 4564 msiexec.exe Token: SeCreateGlobalPrivilege 4564 msiexec.exe Token: SeBackupPrivilege 1984 vssvc.exe Token: SeRestorePrivilege 1984 vssvc.exe Token: SeAuditPrivilege 1984 vssvc.exe Token: SeBackupPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe Token: SeTakeOwnershipPrivilege 1244 msiexec.exe Token: SeRestorePrivilege 1244 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4564 msiexec.exe 4564 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1244 wrote to memory of 436 1244 msiexec.exe 89 PID 1244 wrote to memory of 436 1244 msiexec.exe 89 PID 1244 wrote to memory of 1580 1244 msiexec.exe 93 PID 1244 wrote to memory of 1580 1244 msiexec.exe 93 PID 1244 wrote to memory of 1580 1244 msiexec.exe 93 PID 1580 wrote to memory of 3480 1580 RttHlp.exe 94 PID 1580 wrote to memory of 3480 1580 RttHlp.exe 94 PID 1580 wrote to memory of 3480 1580 RttHlp.exe 94 PID 3480 wrote to memory of 3256 3480 RttHlp.exe 96 PID 3480 wrote to memory of 3256 3480 RttHlp.exe 96 PID 3480 wrote to memory of 3256 3480 RttHlp.exe 96 PID 3256 wrote to memory of 3740 3256 RttHlp.exe 97 PID 3256 wrote to memory of 3740 3256 RttHlp.exe 97 PID 3256 wrote to memory of 3740 3256 RttHlp.exe 97 PID 3480 wrote to memory of 2036 3480 RttHlp.exe 101 PID 3480 wrote to memory of 2036 3480 RttHlp.exe 101 PID 3480 wrote to memory of 2036 3480 RttHlp.exe 101 PID 3256 wrote to memory of 3740 3256 RttHlp.exe 97 PID 3480 wrote to memory of 2036 3480 RttHlp.exe 101 PID 3740 wrote to memory of 1952 3740 cmd.exe 105 PID 3740 wrote to memory of 1952 3740 cmd.exe 105 PID 3740 wrote to memory of 1952 3740 cmd.exe 105 PID 2036 wrote to memory of 2488 2036 cmd.exe 106 PID 2036 wrote to memory of 2488 2036 cmd.exe 106 PID 2036 wrote to memory of 2488 2036 cmd.exe 106 PID 3740 wrote to memory of 1952 3740 cmd.exe 105 PID 2036 wrote to memory of 2488 2036 cmd.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Dogusign Reader 1.26g.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4564
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe"C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Roaming\configRemote_PZ4\RttHlp.exeC:\Users\Admin\AppData\Roaming\configRemote_PZ4\RttHlp.exe3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Roaming\configRemote_PZ4\GDXSPGEPLYUNRE\RttHlp.exeC:\Users\Admin\AppData\Roaming\configRemote_PZ4\GDXSPGEPLYUNRE\RttHlp.exe4⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5c9c839e40f28434c6a4be873a6eebc9e
SHA1d7a0668a08d1d89a314d9cafb1799f571852f358
SHA256680e57a4c7295c9498e5bdf68b77b45e53af93a1647c3d9b2e60129a045918f9
SHA5123299cff20470b592bc3e0350808a5e58054332e257d0c1558a1a0472a4fc0efe1a86776a4f98b14a5a32527a9353716384dc26c7fdffe11e64317cda8208208b
-
Filesize
12.9MB
MD596090f3f38feda83ca4d63aa423b43f1
SHA1febf3bfb4359eb933bda311bd36d32710f2c255c
SHA256862e13c387f3283e4939221bb2c5233c726159fdb6ffd707ef2c7dc9c1997dab
SHA512cee1e9f931afc818baf97b0e953e9d88e54e75401a085fcb586913127572b72db70e8e042e5a8a48c76ec6735703f6c591df8dcc300db1efd71c6b9de4196dfc
-
Filesize
1.0MB
MD5e9469adc7bd42b31021be6d8332487bb
SHA14d229f895caf4de2725193aa21b83eed5f90436c
SHA25654a58b9a19fba121035f38b747042458fdef81f99997c4fc64bd8d35b7ed77e0
SHA5125e322fd75af9bbe61a54cefda61e2f11d8f01eb950cb00fd56903981fed9cf8a0b5ce4991c0924ba8559c57af4f26066b024d0fa7db92c45c770cebe81b2f78b
-
Filesize
1.0MB
MD540b9628354ef4e6ef3c87934575545f4
SHA18fb5da182dea64c842953bf72fc573a74adaa155
SHA256372b14fce2eb35b264f6d4aeef7987da56d951d3a09ef866cf55ed72763caa12
SHA51202b0ea82efbfbe2e7308f86bfbec7a5109f3fe91d42731812d2e46aebedce50aabc565d2da9d3fbcd0f46febbff49c534419d1a91e0c14d5a80f06b74888c641
-
Filesize
135KB
MD5a2d70fbab5181a509369d96b682fc641
SHA122afcdc180400c4d2b9e5a6db2b8a26bff54dd38
SHA2568aed681ad8d660257c10d2f0e85ae673184055a341901643f27afc38e5ef8473
SHA512219c6e7e88004fad9f4392be9a852c58fc43b7f6900e40370991427f37eaea5c18f48d2954f9479dde8bcb787345f4e292d5620add8224aec4d93d7968820b83
-
Filesize
10.5MB
MD595a61e7f85bc8b48e6e52992d39eefc6
SHA1df90ab3e50a7e566948ff56dde540139d23934c0
SHA2560cea6a8a1b71eaaf329b70552ebe353d1a468ae2da5ac9c018d1927b55406bf5
SHA5127a2ebb2caebe5efed73b701ee96a7880dea32301776a16beb288ab008531b396d06e36f6d0c4e60590c02355b4e1fc206e1468bc181042900fc18bc7b9f20086
-
Filesize
52KB
MD5038c02b1cdce1b2738c09d9d2b8bbd74
SHA10f20d6c4a1cb65ca8a33c613b0f297148f9a39b2
SHA256ff5f5110ca6ca5d57db34ec4ea566d28d4b2535d71540331448711a25a89b3f4
SHA512afb692a8bddf29feb352a3129165c045187c5a41ac134515d5d5ff884b26f24789113929e9c49f0277b8e509755566f5725be05d15a268fd07f03771ab004717
-
Filesize
1.1MB
MD5adf82ed333fb5567f8097c7235b0e17f
SHA1e6ccaf016fc45edcdadeb40da64c207ddb33859f
SHA256d6dd7a4f46f2cfde9c4eb9463b79d5ff90fc690da14672ba1da39708ee1b9b50
SHA5122253c7b51317a3b5734025b6c7639105dbc81c340703718d679a00c13d40dd74ccaba1f6d04b21ee440f19e82ba680aa4b2a6a75c618aed91bd85a132be9fc92
-
Filesize
1.9MB
MD537c89f8997af129d230837c87997b737
SHA15031df412eaf09cc72688e7865e4604cda6c2fbd
SHA256f3ea5d6457089b4c4ab207f0b96dd5f321cdc7b3360ca27cd6ed273ec25d807e
SHA5123ede7277cb8d16c83e65bb6e6626f30b124ff9cb1579cfc8fbea7358489f9520d416238e998707219b4b0debb6cc1fc2634133f2fe9457a840d8b2bc76ddb3bf
-
Filesize
791KB
MD528431839e39dffad0485cc51b34c705f
SHA10b63857ea0abe841fdae8fd8b9f9b3ef0af881a0
SHA256d832c2fd66e09b3eb829901fa6e7a2b610a398d8e007d6352edf4763ea3ce363
SHA512cca16a18f52f2d059308214897673acd48cfca144a5075fba372ad33b8c645d202ebf32576d9d299d95e37e059d78dfdf70f7e844c479bd8c8484dc06bfe9d03
-
Filesize
10.5MB
MD535f774e65e57f419fff8d8f74945ea51
SHA1c3e1d2d50a9bbca445576e0d71c6984cc1dc60bb
SHA256d00a3e22e53210acbd5c3e39b85332e3d47c8ec001d2bbf7a13abb07427bbba2
SHA51234db08df1751754159ca37249dd8a66a811150e2a0bbdc020858f5ee55f9fb8ef763bb74bbb723633f79ea9fde8dd0feeb0c79e0c442ca6f15a8c6d8ffa58a26
-
Filesize
24.1MB
MD50800b921f061de02ba8cf41dd3c08153
SHA132b6cee52305d18cda03a75311e1646b64ad9dc3
SHA256a0dbe31be30e863942b1aaf782738a7e06fdcfe9541c8c4d228a76e2364350e7
SHA512e2a789fc294cdee470ea92d3a473920c37c4b0fc8ab83d9de8bb558242ea7ef2aa68f0e20ac0c7678c183a74e6f29b2b9ee5fec7169a10c4ca68225bdbeb9f7d
-
\??\Volume{ff55ba41-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{db52bff9-6a5a-43c0-9482-9ec03be04a73}_OnDiskSnapshotProp
Filesize6KB
MD521fb697144eb8ddc575001d65c12ace2
SHA162453018183c2bb10c2aed9ab5878acc391fe6d8
SHA256afad70776f7c6eb80e4dbf26abc4ff3d4303b33c7f9e1ca083e662af7b047056
SHA512f0347019a76d948d706282d0349e54521d3780207ade2fda40543aa3d241c8c875a184827372d58fa4501fe2524d0c4cd22db2bbe26bacf522853c763f4f7e7f