Analysis
-
max time kernel
597s -
max time network
606s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
27/02/2024, 16:19
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240221-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
c608b2cfbde89563128c23af84ec8189
-
SHA1
cb8131b91e2e335493438ee8cb2b53b1ebdd4d97
-
SHA256
8cccfa5133f951d6811f91fca6ba8dba132a6bb29ece198a9a7a5736f0b0ac6c
-
SHA512
a0343e766113720621d390737868ff4cf5639b43cf67e513155f329f2657fde960b4cf0a2493b45f67512964d10e2a7f5458cd3f75d441ffa6b793812f2ee8db
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+APIC:5Zv5PDwbjNrmAE+kIC
Malware Config
Extracted
discordrat
-
discord_token
MTIxMjA2NTQzODcxMjg2MDc1Mw.GG5g2Q.u16KGkosDpY6w_6EsncXlAPSCLxZwHkHo9u71E
-
server_id
1212054940705628210
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 18 IoCs
flow ioc 5 discord.com 44 discord.com 50 discord.com 54 discord.com 56 discord.com 9 discord.com 26 discord.com 35 discord.com 38 discord.com 51 discord.com 6 discord.com 25 discord.com 36 discord.com 43 discord.com 45 discord.com 47 discord.com 48 discord.com 55 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133535245278794707" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4488 chrome.exe 4488 chrome.exe 4240 Client-built.exe 4240 Client-built.exe 3360 chrome.exe 3360 chrome.exe 4240 Client-built.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4240 Client-built.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe Token: SeCreatePagefilePrivilege 4488 chrome.exe Token: SeShutdownPrivilege 4488 chrome.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe 4488 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4488 wrote to memory of 1048 4488 chrome.exe 74 PID 4488 wrote to memory of 1048 4488 chrome.exe 74 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 5004 4488 chrome.exe 80 PID 4488 wrote to memory of 4260 4488 chrome.exe 76 PID 4488 wrote to memory of 4260 4488 chrome.exe 76 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 PID 4488 wrote to memory of 2140 4488 chrome.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240 -
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I2⤵PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffdbe4e9758,0x7ffdbe4e9768,0x7ffdbe4e97782⤵PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:82⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2076 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:82⤵PID:2140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2880 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:12⤵PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2868 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:12⤵PID:3424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:22⤵PID:5004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4460 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:12⤵PID:1320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:82⤵PID:4652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:82⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3208 --field-trial-handle=1852,i,6376688840118299469,5888192641337255097,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:780
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3bc1⤵PID:2788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e2755102ff95fd03124df294ead2d88b
SHA1a0dec798f17d9cfffbebf8593275160cf2d6c007
SHA2566f142ec6150d23df66847685f9f0a24cd8dbacc3214f941f9f68bad27ed33825
SHA51208b397748e147631d67fd65d9d0f85950a78ffb7c0f0e76cc687993e1602feb8b74d7bb64a8e635aabb8f6113bfbb1ca4fc5c1e2cf878714a11d9480bbbdd298
-
Filesize
986B
MD52745c4b2d240b9a5a67108ad3b30b046
SHA192ba70006bfec9da1447f5c0ab298627ec4d2eba
SHA2567b47a5fe22fadb9296b046e73d7f2a369dd8c69c64a5c6a8c24a1c04df3beb72
SHA51203a2be35995e65970391effd4092cc091c39b49eefee85f0072c28a2a9a153ea3cdf121cba3965f60e2f04cd2b54cefad833a9077084166ca3b725b53d78c838
-
Filesize
1KB
MD58beb1b2ed25e0a0fd762f2cf3a8190e2
SHA1b42187fe67defa2360f20bdbe3543fdb0949a778
SHA256c7da86e50b1c59f32a5a87e0084bc368c2dbd914be4bc27c049e5691af48062c
SHA51223ec7ecf629b42831d04a66ae4a5214aab5ab7168796157eca0521586c96a87597b64e1a21fe59f08099dd60850f2e71841de9072d546c7ae16afc04f743809c
-
Filesize
371B
MD5be62d2b29da6efe88abbcf1522056947
SHA1f992b98065f1b4fdfa90ef92ac466447e31b630b
SHA25627f48709c953e434676ffe4b7a13f84b3f7201f931939f34e75d19ab56551602
SHA5129dc14f84883f4c6079c74eb12e638b5448d7ac14c34a50fa97245410416e1fa925c028ee94544f5dc74affe7be764d9cbcdede8e5ae45893747613a3dc8c119f
-
Filesize
5KB
MD56bdec069f2d4488c32391481042c541d
SHA1a6b1c104525bdd057acce63538aaceab3c3e14be
SHA2569ac8892877dad1b8c2f3de9e3016b6b060e9fa36e7d91aad53905764841b3d2e
SHA5124fcf86c6176779221fe0f7c423686ceeb2622cc43e161d097f80172d8768de79a98e59d954d23ac9891b199ff9a6e80442828c80d91bedcbb0a023eb126e0bfd
-
Filesize
5KB
MD57b711f1094d5024d6e11751d35069ad3
SHA16f6952af570a4e62cea746a2fe998ad9345d8541
SHA256c3bdfbd61aa2d029a51ccda53106081cdcfbf0a783e54e6cdc829c8b89a39191
SHA512a9bb78df2fb4729f9b0d988d846820d9b80f5fd240b3129a9760029b83c79c5b43757a62d9912703abda361f3ed0a54cdaabda7fa8626b2f1e3040f447ebae7c
-
Filesize
5KB
MD53f30ea9d7fb148f2b7d2deb2bd24927a
SHA16c0f723d67906c0afcf0f7d00eb7ea873aa5793d
SHA256f331e562e2ae1c64778f53b5b5ffa558bb7e02287c72286aa3e07c41f02837f9
SHA512733fc392aac36be5809f0b99290b0b16eae5829078b83de6695255e6b811c5701d8504a5f0c7271c608ca48ea5e61e77e0947b2040f70c28fe72017a6d2090fb
-
Filesize
255KB
MD5aaa340c575e4dc49a15fea05ac706c25
SHA10edaf9d29a3bc1f111cf804602c2c798bd7c28e7
SHA256fb8f646c2a9e3379e398941efad4b76425a89e898aa890f94546a5ceaf2bbae3
SHA5125d4168baeb6c634a7e3ff71a0ee5b71534aed8d80e266e42cf2f551c7766d4aec32e506050330d4ef0afc2e4de6db1208b786d28e2b634e247abf0d5e2ed08cb
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_D168E541010C4554A052117B3FD71489.dat
Filesize940B
MD5b3e5861845a0bbee712c8f2331ea7401
SHA1ee4e957ee36edd30bf790d56d962027e2ccecf57
SHA25663feffefbe81f3bd3fb6bad41776e43ba914f1053693e368e6df11d72503c030
SHA512154d41bff29bf01680ad38d5f7f20c353838c63e8f386f06b6e81ab5985be3529af59ec33445e40f48d64b388cc714f953febe8798f5c9664144292168ba5946