Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2023 19:49
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
1.1MB
-
MD5
7a66992f14ec9015181ed2d580c190ff
-
SHA1
9674bf45d8017f7753ddd6e106a8974bb87860c0
-
SHA256
34d3c6e0521570cf69ae828b240b19b3314e9b63d534d9a62ce81f6ac5eee8f7
-
SHA512
e499c16f7cd9516e72745618443630bc9ca0218bc31118c49dde9ca63ffb067e65fd8b62c0326c80204156ffc030d1163910440197905be7333f64f056776dc7
-
SSDEEP
24576:bEpFFe69Mk7fdcsaiWsEzJqIV9oM2PiUbDUrs5n9e78PB5I7QQq:bE0Ns0EQ9oMAiyDUrs5k7cB5EQ
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 10 4236 rundll32.exe 11 4236 rundll32.exe 40 4236 rundll32.exe 42 4236 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\export\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\export.dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\export\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4236 rundll32.exe 1304 svchost.exe 4448 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4236 set thread context of 1556 4236 rundll32.exe 90 -
Drops file in Program Files directory 26 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\QRCode.pmp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main-cef.css rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Combine_R_RHP.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_highcontrast.png rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_highcontrast.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\WCChromeNativeMessagingHost.exe rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Acrofx32.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\QRCode.pmp rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Acrofx32.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_200_percent.pak rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\export.dll rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 888 1952 WerFault.exe 80 -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\719EBBFCC4BDEF2F29FD37DA082806464AD65A05 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\719EBBFCC4BDEF2F29FD37DA082806464AD65A05\Blob = 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 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1304 svchost.exe 1304 svchost.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 4236 rundll32.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 4236 rundll32.exe 4236 rundll32.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe 1304 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4236 rundll32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1556 rundll32.exe 4236 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1952 wrote to memory of 4236 1952 file.exe 83 PID 1952 wrote to memory of 4236 1952 file.exe 83 PID 1952 wrote to memory of 4236 1952 file.exe 83 PID 4236 wrote to memory of 1556 4236 rundll32.exe 90 PID 4236 wrote to memory of 1556 4236 rundll32.exe 90 PID 4236 wrote to memory of 1556 4236 rundll32.exe 90 PID 1304 wrote to memory of 4448 1304 svchost.exe 94 PID 1304 wrote to memory of 4448 1304 svchost.exe 94 PID 1304 wrote to memory of 4448 1304 svchost.exe 94 PID 4236 wrote to memory of 1300 4236 rundll32.exe 96 PID 4236 wrote to memory of 1300 4236 rundll32.exe 96 PID 4236 wrote to memory of 1300 4236 rundll32.exe 96 PID 4236 wrote to memory of 4976 4236 rundll32.exe 98 PID 4236 wrote to memory of 4976 4236 rundll32.exe 98 PID 4236 wrote to memory of 4976 4236 rundll32.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4236 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 237593⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 5442⤵
- Program crash
PID:888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1952 -ip 19521⤵PID:3184
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5040
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\export.dll",HhQKMk9L2⤵
- Loads dropped DLL
- Checks processor information in registry
PID:4448
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
752KB
MD55b693aef7533768825880091be4e666e
SHA1e88b8ecee6fe7881d354697e6c3fd609efe3072a
SHA2561e7f47a19f77ae27c3cea614d75ba983cb7e6c5ee573d840f21eaf1514bba9d0
SHA512d86846c2f5545a9507362251cf971ece668fd0fd22f7ebcbe007f7ee85ec51b125e882a3b7748dda7518e328b207c61565e466acbf073cb6ee533aa4aeae6d99
-
Filesize
752KB
MD55b693aef7533768825880091be4e666e
SHA1e88b8ecee6fe7881d354697e6c3fd609efe3072a
SHA2561e7f47a19f77ae27c3cea614d75ba983cb7e6c5ee573d840f21eaf1514bba9d0
SHA512d86846c2f5545a9507362251cf971ece668fd0fd22f7ebcbe007f7ee85ec51b125e882a3b7748dda7518e328b207c61565e466acbf073cb6ee533aa4aeae6d99
-
C:\ProgramData\{B6600257-EE8E-BC17-51D3-445AF22F69ED}\Microsoft.AsyncTextService_10.0.19041.1023_neutral__8wekyb3d8bbwe.xml
Filesize2KB
MD52240070d6603ab019cd125005cf38b7b
SHA1ca96d028f51a7d5ec16630b48935f26c72794b0a
SHA2567b3b1b641ebbda5397a11af86cb347b0f644ab439341c62b1c81d6990e6f75bc
SHA51295c6f48f717d9103d30c31e00b7ff3a0d235693a8fffed772c0a0c39107bf3003ac84d6c78e2af566d91a88fa523dcc2c523dcc707d19fc77799832d548f330c
-
C:\ProgramData\{B6600257-EE8E-BC17-51D3-445AF22F69ED}\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe.xml
Filesize9KB
MD5996f11041df0526341cebbbd40a98390
SHA137f652515ef8c662840086d743f7f68d327cce52
SHA256bb39de067132d2ccbb7a3c066743010f070a3c3856f42ccc892da0b40012771e
SHA5126cafa4b3bd8c56d20859a4f8fb7109e3ca4c690d0746b13f9f2eaa19d88bfca469dc45d71fb91f5658f9cd300f285aafb9e212ebd7c1496aadb6046da4e56c03
-
C:\ProgramData\{B6600257-EE8E-BC17-51D3-445AF22F69ED}\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe.xml
Filesize7KB
MD5f4b603547f83e5cb97e4ad4538aac812
SHA1c225c8c582ad9fdd9e81291fcb4af711deb92508
SHA256268d79fcfc4de72faeb0433e371176fedcfc0c33b0c9484b02c9936c3c6d4218
SHA512d285740008ed9e6dbfc4284dfb5418e130f1eb4b2fb758fb2f8e86e0c5c557e050b415eaa66858c37cd95ddfd4ed6a40be77a333f254ec142982d2e3f3cc37cf
-
Filesize
3.5MB
MD56603ba9ae899acdc8a92e4c4d61bfcf8
SHA1d60bed146ca718aa4e8b4c3ba501ff092b2206f3
SHA25677a1cbf36bfd24c753801b5ea63e93cba97fba1b3e3537461f077e367d0abfbc
SHA5127c8925c6466806c91bdca5b9ddcc3d92f067d1d9a976a2c2f39c2505df5319a1e045c8fc48df0744de68032178fb9b00081c528bbb98166c3cfc816cf68c2f93
-
Filesize
3.5MB
MD56603ba9ae899acdc8a92e4c4d61bfcf8
SHA1d60bed146ca718aa4e8b4c3ba501ff092b2206f3
SHA25677a1cbf36bfd24c753801b5ea63e93cba97fba1b3e3537461f077e367d0abfbc
SHA5127c8925c6466806c91bdca5b9ddcc3d92f067d1d9a976a2c2f39c2505df5319a1e045c8fc48df0744de68032178fb9b00081c528bbb98166c3cfc816cf68c2f93
-
Filesize
8KB
MD5c826cf0fe94cfb79c23bd04630acb722
SHA1e8e2babb652dfa84cbd20c007c4a1f6e435c120c
SHA2566fb2188180d070a523d282882b2e7ba593ece8e2a8b01c47d55dbab7b852d523
SHA512371651e5fb1c1e137b7c8a2653bf677a5d1158c1c34c6afd4bc6d4ce84215239ea1354b6b7f25e49620f3c1a6a5e3a31b2c2938e32a57e144d0c3010230c64d3
-
Filesize
64KB
MD5a837784c7c1026936fcd1705045afda4
SHA1067b38e0467bfe15497ce925f99f1a656a06cc66
SHA2562edf25e7126f6e23ad22ed858db278cc1f773d87f3989ea83305bd77d4639791
SHA51286a0a4ac85ecbbacde8c26cbd6631eb734ee4a7f3b4f4258d80c7ed4f7316fad3d69f3969440d808e61147e1bbbebd1e3bee49b25c57a534c4e47129e8ae5569
-
Filesize
752KB
MD5710af73b2d7e92d33fac751318c08101
SHA12208c96a528b1d96e18ae47ab274f303e4099fff
SHA25672021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3
SHA5121f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a
-
Filesize
752KB
MD5710af73b2d7e92d33fac751318c08101
SHA12208c96a528b1d96e18ae47ab274f303e4099fff
SHA25672021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3
SHA5121f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a
-
Filesize
752KB
MD55b693aef7533768825880091be4e666e
SHA1e88b8ecee6fe7881d354697e6c3fd609efe3072a
SHA2561e7f47a19f77ae27c3cea614d75ba983cb7e6c5ee573d840f21eaf1514bba9d0
SHA512d86846c2f5545a9507362251cf971ece668fd0fd22f7ebcbe007f7ee85ec51b125e882a3b7748dda7518e328b207c61565e466acbf073cb6ee533aa4aeae6d99