Analysis
-
max time kernel
104s -
max time network
106s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
27/03/2025, 23:16
Static task
static1
Behavioral task
behavioral1
Sample
YouTube Partner Policy Update - Feb 2025.msi
Resource
win10ltsc2021-20250314-en
General
-
Target
YouTube Partner Policy Update - Feb 2025.msi
-
Size
4.0MB
-
MD5
d96d9b0b72cafb9650a38844082e3429
-
SHA1
89e5fca28a4c11249672e0d9c25c3cb6c1ece301
-
SHA256
89676715c9429098e3e34a0ce0122d19d52e90153971c31665500f77c937daf6
-
SHA512
9dbceaa6136b139a8d0e6c2aafeee8f3908fd8ea984e72e1488a6a0cddefb9753380814e7f7f029d65f0150ecaa3ab59cf78a0554a4cc9016c790d942e80a810
-
SSDEEP
98304:cXN4t7ieVigQEVcZsa/EBCmf725w8MPUTO/7od9D:EN4ttiglmZs/72e8XyS
Malware Config
Signatures
-
Detects Rhadamanthys payload 1 IoCs
resource yara_rule behavioral1/memory/4732-63-0x0000000001340000-0x0000000001462000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4732 created 3028 4732 MSBuild.exe 50 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\D: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\D: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4152 set thread context of 3860 4152 CamMenuMaker.exe 97 PID 3860 set thread context of 4732 3860 cmd.exe 100 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{6DFA0EFB-0013-401D-BBCD-457B7B2DD7AC} msiexec.exe File created C:\Windows\Installer\e57a7fa.msi msiexec.exe File created C:\Windows\Installer\e57a7f8.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA930.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57a7f8.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1792 CamMenuMaker.exe 4152 CamMenuMaker.exe -
Loads dropped DLL 8 IoCs
pid Process 1792 CamMenuMaker.exe 1792 CamMenuMaker.exe 1792 CamMenuMaker.exe 1792 CamMenuMaker.exe 4152 CamMenuMaker.exe 4152 CamMenuMaker.exe 4152 CamMenuMaker.exe 4152 CamMenuMaker.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CamMenuMaker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CamMenuMaker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000a55da0a15dba498e0000000000000000000000000000000000000000000000000000000000000000000000000000000000001071020000000000c01200000000ffffffff000000002701010000883801a55da0a10000000000001071020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d083020000000000c050e1000000ffffffff000000000700010000e84101a55da0a1000000000000d08302000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090d4e30000000000000005000000ffffffff00000000070001000048ea71a55da0a100000000000090d4e300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000a55da0a100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2112 msiexec.exe 2112 msiexec.exe 1792 CamMenuMaker.exe 4152 CamMenuMaker.exe 4152 CamMenuMaker.exe 3860 cmd.exe 3860 cmd.exe 4732 MSBuild.exe 4732 MSBuild.exe 4732 MSBuild.exe 4732 MSBuild.exe 6108 svchost.exe 6108 svchost.exe 6108 svchost.exe 6108 svchost.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4152 CamMenuMaker.exe 3860 cmd.exe 3860 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 764 msiexec.exe Token: SeIncreaseQuotaPrivilege 764 msiexec.exe Token: SeSecurityPrivilege 2112 msiexec.exe Token: SeCreateTokenPrivilege 764 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 764 msiexec.exe Token: SeLockMemoryPrivilege 764 msiexec.exe Token: SeIncreaseQuotaPrivilege 764 msiexec.exe Token: SeMachineAccountPrivilege 764 msiexec.exe Token: SeTcbPrivilege 764 msiexec.exe Token: SeSecurityPrivilege 764 msiexec.exe Token: SeTakeOwnershipPrivilege 764 msiexec.exe Token: SeLoadDriverPrivilege 764 msiexec.exe Token: SeSystemProfilePrivilege 764 msiexec.exe Token: SeSystemtimePrivilege 764 msiexec.exe Token: SeProfSingleProcessPrivilege 764 msiexec.exe Token: SeIncBasePriorityPrivilege 764 msiexec.exe Token: SeCreatePagefilePrivilege 764 msiexec.exe Token: SeCreatePermanentPrivilege 764 msiexec.exe Token: SeBackupPrivilege 764 msiexec.exe Token: SeRestorePrivilege 764 msiexec.exe Token: SeShutdownPrivilege 764 msiexec.exe Token: SeDebugPrivilege 764 msiexec.exe Token: SeAuditPrivilege 764 msiexec.exe Token: SeSystemEnvironmentPrivilege 764 msiexec.exe Token: SeChangeNotifyPrivilege 764 msiexec.exe Token: SeRemoteShutdownPrivilege 764 msiexec.exe Token: SeUndockPrivilege 764 msiexec.exe Token: SeSyncAgentPrivilege 764 msiexec.exe Token: SeEnableDelegationPrivilege 764 msiexec.exe Token: SeManageVolumePrivilege 764 msiexec.exe Token: SeImpersonatePrivilege 764 msiexec.exe Token: SeCreateGlobalPrivilege 764 msiexec.exe Token: SeBackupPrivilege 5212 vssvc.exe Token: SeRestorePrivilege 5212 vssvc.exe Token: SeAuditPrivilege 5212 vssvc.exe Token: SeBackupPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe Token: SeTakeOwnershipPrivilege 2112 msiexec.exe Token: SeRestorePrivilege 2112 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 764 msiexec.exe 764 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2112 wrote to memory of 4996 2112 msiexec.exe 92 PID 2112 wrote to memory of 4996 2112 msiexec.exe 92 PID 2112 wrote to memory of 1792 2112 msiexec.exe 94 PID 2112 wrote to memory of 1792 2112 msiexec.exe 94 PID 2112 wrote to memory of 1792 2112 msiexec.exe 94 PID 1792 wrote to memory of 4152 1792 CamMenuMaker.exe 96 PID 1792 wrote to memory of 4152 1792 CamMenuMaker.exe 96 PID 1792 wrote to memory of 4152 1792 CamMenuMaker.exe 96 PID 4152 wrote to memory of 3860 4152 CamMenuMaker.exe 97 PID 4152 wrote to memory of 3860 4152 CamMenuMaker.exe 97 PID 4152 wrote to memory of 3860 4152 CamMenuMaker.exe 97 PID 4152 wrote to memory of 3860 4152 CamMenuMaker.exe 97 PID 3860 wrote to memory of 4732 3860 cmd.exe 100 PID 3860 wrote to memory of 4732 3860 cmd.exe 100 PID 3860 wrote to memory of 4732 3860 cmd.exe 100 PID 3860 wrote to memory of 4732 3860 cmd.exe 100 PID 3860 wrote to memory of 4732 3860 cmd.exe 100 PID 4732 wrote to memory of 6108 4732 MSBuild.exe 101 PID 4732 wrote to memory of 6108 4732 MSBuild.exe 101 PID 4732 wrote to memory of 6108 4732 MSBuild.exe 101 PID 4732 wrote to memory of 6108 4732 MSBuild.exe 101 PID 4732 wrote to memory of 6108 4732 MSBuild.exe 101 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3028
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6108
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\YouTube Partner Policy Update - Feb 2025.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:764
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4996
-
-
C:\Users\Admin\AppData\Local\Hydrosome\CamMenuMaker.exe"C:\Users\Admin\AppData\Local\Hydrosome\CamMenuMaker.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Roaming\Wordpadhost_uiq_debug\CamMenuMaker.exeC:\Users\Admin\AppData\Roaming\Wordpadhost_uiq_debug\CamMenuMaker.exe3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4732
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD59736c0ca0c7275f8d017d4cd6e066f83
SHA18d71880555bf8729d17f18a8b5882af55d60499f
SHA2563597467c39e2ca8b48e45f6c54f8dce8fe59cb18e4c19b1014ac686a7bf029fe
SHA51224b16449e785cba650dd93d1a7424a2d96013692c4492fbe9086a0425c5408e2b6af481d7eb8347ef424eb972ecc0da50f68813d5ddf29084b5f9c34f083de14
-
Filesize
1.1MB
MD50aa5410c7565c20aebbb56a317e578da
SHA11b5fd5739d66cdbb3d08b3d11b45bf49851bc4e0
SHA25688a1f9a40eb7ece8999092b2872b6afde0fb3776e29384c5b00631bb0fca34d1
SHA5124d45855719ac2846c5b49a69f4680200cfe0b325a476c3d6624f5bfd56212ccf9858394c0deb98fdca0ed44e8b63720eadcc67577fdbb874c07d9f15b41e4056
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
484KB
MD5882e0b32bbc7babec02c0f84b4bd45e0
SHA113a9012191b5a59e1e3135c3953e8af63eb1b513
SHA2562d04cc1948c4b8249e5eb71934006fe5dda4db7c856698fb8f2521a77e73f572
SHA51299e314733e6a9eb5b5e5e973d54d4aac8f7aef119cd8f650da0690a46eaaa9c2157cdf0ddc912cbda81587b484b2b88d0b6833c8c4e4c320182d5e584062dd0a
-
Filesize
53KB
MD52a2c442f00b45e01d4c882eea69a01bc
SHA185145f0f784d3a4efa569deb77b54308a1a21b92
SHA256d71db839de0bc1fcc01a125d57ced2aaea3f444a992426c316ce18c267c33a8c
SHA512f18d9019eee843d707aa307714a15207be2ded2eceab518599fbed8a3826a1a56f815fe75fb37f36c93be13f3d90e025f790db6b3ba413bfd5cd040b2cc7dbf7
-
Filesize
4.2MB
MD51c5f698b7a3759c739bd3c83102e26bd
SHA137ecf18080583b45ee48e79b59c04601ac95c020
SHA2561b25d370e68b4834ecf7be7aece569956a0978019553fcfd287ae906f4a56fa2
SHA512441ee977a2e68d2061d245e42f9981393e0c98d30ed8670b13251aa0b7a2a9213d5499a4c92c264e9929cc930434404025ca33b5be5c74e20f91b0e1c7eb3206
-
Filesize
29KB
MD5540adaeeb3d4b933a29ba5c6c739178b
SHA19e9db7a75dc6919a7c58f11cea9a03af604ce0ff
SHA256b212ce626b58d1a7ec1497010ba0f0bad9b6e81d64cc54b21eed83b791e4eef9
SHA512480b4b27ac47af69070e9ca86d6a03a2ecfd348c7ef7ce82ec009c3809be315f56965580fb34f02cd6da5e4252e91a337dfb4517ff53c2d319abfd7df61795de
-
Filesize
411KB
MD5bc83108b18756547013ed443b8cdb31b
SHA179bcaad3714433e01c7f153b05b781f8d7cb318d
SHA256b2ad109c15eaa92079582787b7772ba0a2f034f7d075907ff87028df0eaea671
SHA5126e72b2d40e47567b3e506be474dafa7cacd0b53cd2c2d160c3b5384f2f461fc91bb5fdb614a351f628d4e516b3bbdabc2cc6d4cb4710970146d2938a687dd011
-
Filesize
1.6MB
MD574106105bd617a09568ce094614138b1
SHA19656ea8ea3a0e8e68b6216c5acddf663bcfd763f
SHA2563b9f90758bb31e93d1a2ec7055ee2698334ba66c087e66078082ce6cec2fb848
SHA512803f996692858e0d669f1190ad2b9bfcdc98323ba923aeb4f88499f6ea0f774c1a82048698057f2bfc7739d75cdc06ef928fde91afffd481a5a43b074dc56b63
-
Filesize
1.8MB
MD5def0dab6fe64435587972b34e0ce811c
SHA17d33a17e61cd9871a0c667c1581c93a4a9ba28d1
SHA256fc58fa82bc1b1d0a52dd62eacff08a28732a8eee42abe97de26ae5f2e676ce98
SHA5127b6384c2323fc0b0b59c5230dd6d6268f9adfbe3c9e86a1516c8d59bc3eb1e5e185e259ca95add5b39dc6c69f1ce8dd633d4943bc1c8176a9b22387237c00c1e
-
Filesize
4.0MB
MD5d96d9b0b72cafb9650a38844082e3429
SHA189e5fca28a4c11249672e0d9c25c3cb6c1ece301
SHA25689676715c9429098e3e34a0ce0122d19d52e90153971c31665500f77c937daf6
SHA5129dbceaa6136b139a8d0e6c2aafeee8f3908fd8ea984e72e1488a6a0cddefb9753380814e7f7f029d65f0150ecaa3ab59cf78a0554a4cc9016c790d942e80a810
-
Filesize
24.0MB
MD54954b3e30fda01a3a43e416378b09bf7
SHA181fd69fdfc2910da2b5e6a1158e94f9e683d952c
SHA2568f9df416dd489c9e84ffe842e84c3ca59df6255c1da102e0db58151e7e7797e3
SHA51218bd4dd03a9e75540cb38297a519bc741efe441796391981b38e62c8f424d66820364d11dd5dc87b01d9d0908bc5ff2f497a2576dc303daef7c24a2687758de6
-
\??\Volume{a1a05da5-0000-0000-0000-d08302000000}\System Volume Information\SPP\OnlineMetadataCache\{fb6dcbb7-d30a-446d-a5d8-c761fe47ac1e}_OnDiskSnapshotProp
Filesize6KB
MD51f490901a473183a3e06a2633867599e
SHA1d67cb42fd6f4228a8fb6b149d217cf6c81b9be79
SHA256f4c72ee1675f6320c11fbc1d9c174725db2787441ce412c5d7e56f00a53f41b7
SHA512756348f4951bb71deb6a83e084b859a423764773edbd0daeb4b2d53e78485fa04e0f8e20ca1a27ae18223738e2042cb40f8d167988444482f1394a1454264ab7