Analysis
-
max time kernel
177s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 12:42
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/folder/h0952ysdgxd05/lol
Resource
win10v2004-20240226-en
General
-
Target
https://www.mediafire.com/folder/h0952ysdgxd05/lol
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Setup.exe -
Executes dropped EXE 2 IoCs
pid Process 5524 Setup.exe 2312 Construction.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 5768 tasklist.exe 4240 tasklist.exe 2464 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4764 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2312 Construction.pif 2312 Construction.pif 2312 Construction.pif 2312 Construction.pif 2312 Construction.pif 2312 Construction.pif -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3608 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 3608 7zFM.exe Token: 35 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeDebugPrivilege 5768 tasklist.exe Token: SeDebugPrivilege 4240 tasklist.exe Token: SeDebugPrivilege 2464 tasklist.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3608 7zFM.exe 3608 7zFM.exe 2312 Construction.pif 2312 Construction.pif 2312 Construction.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2312 Construction.pif 2312 Construction.pif 2312 Construction.pif -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5524 wrote to memory of 5704 5524 Setup.exe 122 PID 5524 wrote to memory of 5704 5524 Setup.exe 122 PID 5524 wrote to memory of 5704 5524 Setup.exe 122 PID 5704 wrote to memory of 5768 5704 cmd.exe 124 PID 5704 wrote to memory of 5768 5704 cmd.exe 124 PID 5704 wrote to memory of 5768 5704 cmd.exe 124 PID 5704 wrote to memory of 5796 5704 cmd.exe 125 PID 5704 wrote to memory of 5796 5704 cmd.exe 125 PID 5704 wrote to memory of 5796 5704 cmd.exe 125 PID 5704 wrote to memory of 4240 5704 cmd.exe 130 PID 5704 wrote to memory of 4240 5704 cmd.exe 130 PID 5704 wrote to memory of 4240 5704 cmd.exe 130 PID 5704 wrote to memory of 1764 5704 cmd.exe 131 PID 5704 wrote to memory of 1764 5704 cmd.exe 131 PID 5704 wrote to memory of 1764 5704 cmd.exe 131 PID 5704 wrote to memory of 4348 5704 cmd.exe 132 PID 5704 wrote to memory of 4348 5704 cmd.exe 132 PID 5704 wrote to memory of 4348 5704 cmd.exe 132 PID 5704 wrote to memory of 4148 5704 cmd.exe 133 PID 5704 wrote to memory of 4148 5704 cmd.exe 133 PID 5704 wrote to memory of 4148 5704 cmd.exe 133 PID 5704 wrote to memory of 3496 5704 cmd.exe 134 PID 5704 wrote to memory of 3496 5704 cmd.exe 134 PID 5704 wrote to memory of 3496 5704 cmd.exe 134 PID 5704 wrote to memory of 2312 5704 cmd.exe 135 PID 5704 wrote to memory of 2312 5704 cmd.exe 135 PID 5704 wrote to memory of 2312 5704 cmd.exe 135 PID 5704 wrote to memory of 4764 5704 cmd.exe 136 PID 5704 wrote to memory of 4764 5704 cmd.exe 136 PID 5704 wrote to memory of 4764 5704 cmd.exe 136 PID 4068 wrote to memory of 2464 4068 cmd.exe 140 PID 4068 wrote to memory of 2464 4068 cmd.exe 140
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/folder/h0952ysdgxd05/lol1⤵PID:1384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=5772 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:968
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5952 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:4232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5820 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:1864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=1728 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:4772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4144 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:1832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5728 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:4480
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=5852 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:4348
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=5464 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6376 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=6420 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=6772 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:3656
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --mojo-platform-channel-handle=6976 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:1332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=7164 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:3276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6644 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6888 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:884
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --mojo-platform-channel-handle=5776 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:4644
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --mojo-platform-channel-handle=7464 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:8
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Lol Script Lates 2024.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3608
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5464
-
C:\Users\Admin\Desktop\Test\Setup.exe"C:\Users\Admin\Desktop\Test\Setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move City City.cmd & City.cmd & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5704 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵PID:5796
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"3⤵PID:1764
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 551128853⤵PID:4348
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SecretariatProgrammingPitEarlier" Corpus3⤵PID:4148
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Fucked + Hip + Daily + Eur + Quarter 55112885\U3⤵PID:3496
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\55112885\Construction.pif55112885\Construction.pif 55112885\U3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2312
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.13⤵
- Runs ping.exe
PID:4764
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
453KB
MD5ad89397c47846a4f7d3ab94a0d4bb126
SHA1a754b0b5259320a98956232a5a7912dc3d08c53a
SHA2568fe7d025609323c90f491402b3176569c462bfd24026cc234e8df5d22fd1f797
SHA512c4dc77af883580dfcc8b6ab8a7a537651fb4b7f361289fd191923f672329bfbed3f3558b3fb289190b981a93f52185118342f8dc5ce574f0cb5eedcd13b7010f
-
Filesize
17KB
MD53ab81c90cb591519b36633c56a337dfa
SHA12574a4a984f15eddfa391daf6eca1ab956a73e0b
SHA256f0e52b312fc42956f74aceaa87dbdb5bf088f20667629e2571ba3d359857e66b
SHA512ac25c0a933ad5cfad4aacce8d2bc44186528c8e20641e6c1e33294a11efac593a07a8d1cc348e2385a383d45b68137446dddb49dc58e3dfcd625f031e7aa2f14
-
Filesize
63KB
MD5422c78ca766ba2f83fe2892008da37f8
SHA16fd2a367f87fe85dd68f481b5b71ade9e6a99fcb
SHA256a2b060f4c9bcc6f88f085a44fbf365e544e2dc51bd66fb8732b0f4e5628eceec
SHA5122cdc19130710163012d9937dadad4d84ba61a3805e03f729407317513dd812a24bb4eaf7d00ce0670579edd287bcac80b0b54c085fc6e717790f6a1a8c61433e
-
Filesize
19KB
MD5a0524d5ba6f4f5e0a2b488ef2bfd7ebf
SHA1fae311f9d1dde4d56e803cdf07c6d4f0cf029c7c
SHA25666a4fcd805c08c34503ce382b9e2343a8b866c10fa961a7695b866a3099b227d
SHA5127dabd2878c6bb9f5ccc38b98df992cc06eeff0030ae9efb571249ca44eacd657f924272f3a975a0bf81e834ec48ef13a7eeacc7821f0aba489f343acb0aa6a0e
-
Filesize
7KB
MD5d7cf25ef308bb168fe0520052b53456a
SHA1eddf9c6a1d29440024624377133ccb3c2799a8fa
SHA2564f842e39b1eeca41c7188a9d6494a08118e5aebc41faf34557d65bcfd954d5e6
SHA512f279d9ad895b5a4d0455f6a92f3150a79fb621f6e310aa57e0f0c267454067583ba191dae64f46c433cbb5e6d0bafb2cd51bbd5c0294eef0ec7c77dc7a6572d0
-
Filesize
48KB
MD5ede0bcc8225bb3193da6a323ecd3c8df
SHA131362f5b9062db164428f4e747709c5102f74100
SHA256a4888420eab3e40e4948e33a86cca9119f49a37b1d8f4c42e665ab8e7b1ccfb6
SHA512d1a3325653028f60f257135c165383c393413b8a6e2218871e1015f92c4730558ce0ce1d07604149443e42434852ea41f8297e127d315c1f1b82f42796dbcb38
-
Filesize
31KB
MD535d3fdeb05cc6901c703279a72ab2ce3
SHA1478aa904061f9c638532463836b7546c9cc67b0d
SHA2569e011efb719e4b58c7b899757a99d134417a504938339c1e07a66046c631599c
SHA51219b3732cf0ecfe81b45d0847f75540f393c351b294b0915a1512678b253dc6a3c8870fc46d90d69aec165c289fce03c106b1aefab0204bb5f9064d8aa7fc9e3e
-
Filesize
25KB
MD53bca2a0a4ce9e4a1f866e880bbd3b804
SHA1071e0a45bcd1f3c09963e3d53e790afaa8c43e8a
SHA256e78b06cd4674e9fbde38cfab8e1ff9e1e363fd0dbebfbd03cdd044da7d7d9d82
SHA512cd7a87045d21bec427829d210153c7c5a7f2f7171ac39b1c35c886a544c87e722dff1867f190a0a601538914ee08308805778b13e2c6b8fb0a62331db92654e5
-
Filesize
27KB
MD5b6a6dc4c0fcf1050a5f1c163c87806c0
SHA1350a711ac8a96f1a5004fb7cbaa442c998471aeb
SHA2566db894f59c572d49cbf2889bb19557c88d2fd15806b230acedaefb0abc47cc5c
SHA5124f2fe090ba3a35a7918e5f39781145475e7f60774a881e35a527e626285bfd6f5bcfc860f27a80a60ff0a56d708dd2b5dd68a55085bbb4c12649f0676aa623cb
-
Filesize
198B
MD55ceaed4072a26dafac8107105652e16f
SHA14b13e33415fcfd3c9c476b7e4b8463fac826337c
SHA2561a515fb5cebc6126b17b8501fb1730fecad31ce6dd346a5471da266ef34048be
SHA51224828cb6caa885ddf42fc3596432aa4374d9393dd9766957cdb0bb425290316c5b59c6fcb4171cefc126595f1baa4f30ae120f21af0fe932725ef52a0ce74f7e
-
Filesize
126KB
MD587b0c17dc827b290cbee044b60a8ec55
SHA1a00ea33efbcf3047754728ac61deef770e8d4e27
SHA2563b72fa2d4e39445a9d30e1646ee136b69aeda4f1171487709e74976cd5774604
SHA5123d305acde5a66172091c09047ed5df02776180b00e1cb20d2aa51825268db79dea562f532a9ced76c4c3e68671f3d4a852772aecb12a8413bde9e20c4c27f533
-
Filesize
51KB
MD593f44aa737f5539f9c64db6ad510a84c
SHA16bffb32e9a445b06779ae796ed3416b62822056f
SHA2567e56f6238226f2029cdac68760f4e2db5d73597363195f35fdfb1292c56087d8
SHA512d11ff79f8c39fd6056820bd8cae4578657c88507a37f5b51117e18ecd4b27cf898b1b4b51b56eaa48e44c463df6a3aa742179bf7e8ff50db857dd345a3234e49
-
Filesize
15KB
MD59d159a9ab8f6220f2e3e2a34f1301f53
SHA102444fd46a4ee00b468e9b2f532cd81bf8447752
SHA2567501a1f3f18da540b517fbb502bf4330c1d7212d56c29fb4dbbe1ade615e5f7e
SHA5121ebf4104199c9868b21377e1a6c14579ea03bce814b0e56e23dcac2ad93673d3b9ca89838689c14db40bc589d96c443e5227fbe39c03ab884c7e6f64b3a34714
-
Filesize
146KB
MD5f8101cd561ce9e56b0d7d2d316537c12
SHA174addb3cef224f6b40e01d8425ead65cfcfdf53c
SHA256a4ff5a9bb188926cb4216b8ae5702e8bd880d0433fd0644d5bd82e4336a073fc
SHA51296a7003b60d1b0ade7d765418aba1a6ac683efbd31cfca39c638672d17727927d2fb2f885429c803e874ec27e3ca284eb1e911dda6bbe8ce2007b5e2f57a1687
-
Filesize
52KB
MD5d058aee7bf693e5053276831b988e982
SHA14a42fc4981c05bf6ec1d008d5fc3cb494c98ad7f
SHA256d1d2a7daf6fc280b2103c6e9cda2b7100963774b99153944e7052e5d7b38430f
SHA512a7555b66c2ef30065877199288fca7f92517429e618badad8222f8d31e1a296ec19c39445035b616fe01372c85991403b3680e080f45979818a7fd5cc2a22681
-
Filesize
99KB
MD5cb096a6fbc8ba626d122b318f823a4f7
SHA1ee0ab778342ac3fe025f309ca6f0aa4bc7a6cbb1
SHA25696f7e479323c16e933d5da1001356d201c729c24f19dc43bdc5080ae0b9038d8
SHA512aa30d2fe9134ab491e56df4ceb05961d826ffaabc046473f24c202b69e10f79c4c3f97c109aeb85f8249760ae89e4f92dcdbfe836eb0ad35fdb459ffccd082d6
-
Filesize
32KB
MD56d15bbae3c2a99b5c4d9414c3bf6320d
SHA184546aaa1fb9989eb51c54570f8cc47dbc2dcd36
SHA2565cedf85a401efc04d6aaa4e41cbdbea27fad188aad98d374250b161c83520d0a
SHA512d011bc011922e4573acf6a7dfd4cf33a88da39a1ff49e7f7d8f65bff4ed2033a429f5c7602d6f2a9d37f52c2be1130d563cd68aefe36fbd0e4aabec132df6bae
-
Filesize
46KB
MD5f0b490d9f4ca4091ab856a9c98199592
SHA16b9ae8b7aab02c69c6581dc41cb23fdeea4dfe55
SHA25652c259df96a892c1c4a7ce59ed7b0172ea0ff27027777b60240f050faa9a3ae5
SHA5129e0dd553c13ed0226930ed8cbfcbbb4fcde3ad72b8c280155a1b39673463b6d896aca0ca2e43507bb6ffd03246f7e78edf82842b02407e9e8815787cc870406a
-
Filesize
5KB
MD5a40d6fe02f112945664134c2fc8787f5
SHA162f9273902dac531828397eef4926f2c1ed17667
SHA2564dbe70ed5dc7c465f99c88331326b8ac7cf947ba63dd02fabb81edd373d394aa
SHA512aaee019188dfafddb36309205c6db2018b1fdbfbd65c4d5598a4723aba1c46abaf537b513c6571384a8d984f0f090a6e5163583670a012348d704e6873cd4ecc
-
Filesize
56KB
MD58e6133df0564a991387cba95714d56b2
SHA1b9ea2c7ca97bc2e542ab238860a80dacb2f3bbbf
SHA256458ce0a8682bcab32f560846515f9ad6e49bd840769a2bf2c02fc87769a19e6d
SHA512d72c7084bb18c85c49e78a796fd64e6c389d2bee9e68129fd29fec7ef884e722732f356bf0c6db00a861c25fd4785c04a4b02530cdfdd7b0cfab4ca04364df5c
-
Filesize
50KB
MD57f5b5446db523fc35e7ef2d8a98ba6e8
SHA1eeb0552f6e12ce85e55fef10df0e93eb8dd45115
SHA2566b98b6f129e115018efbc3b43cdc4b65a9159547efedcda69020d97d9be255fd
SHA512675a6dd9e911faaa6c4c1b91169a4339be09f793d41c70db006c75165f35d2b262380a5b768c1db48a8480cf435a11101e250b9dcc7d9a4d1d315149de7d9a0e
-
Filesize
13KB
MD591203611a71dd447245c6e6b039bfd42
SHA13c1c26d72b94170fdfa7162fd97282a8d192d768
SHA25693f48b07cd0ce1dcf0519e72db46b9a63b258bb0497c3c635011f30aaab3093c
SHA512553598c43d51e0fd3da160947ec2c8680990d7517e4f153bf29388a988f655b0c5ae8c4fc7e38243529e50917e22b9f90f4c09c32deeeb1b2d96015a63618f3a
-
Filesize
55KB
MD54b5ea45aa2d8ea9185e8b6e0823d35e2
SHA15d6d5b5b29c8d4fb96cd402c0110144d6d07d156
SHA2562f40fb281634d90f2108501473cb10fd5a41097dab56b17b413d9059ca99f25a
SHA5123d60688a5fb759065152cbdf7df511a0747de24263db23b9fd7e31b68ad60b6a8fcf67e57c58ba7f6105422ebffaacbc8bc4d4925d82502114dac3ea9d37f92c
-
Filesize
23KB
MD50872357469f72fc39983b305bc14f5e0
SHA108791c191943fb1d9099dfe2d9aaf97543e3a0c1
SHA2567be05b2500a89a7a456d973b2ab3de429ccfcd16c1b1c794ac8b485b4d68ccb3
SHA51294f2a1c6f6fe12193b476659ee8ce4d7234f5ee1d04bc2716476bd6f1869bb42b79f1e520f6b7c317e6ea4f3e67748d22070c36bf2b6696f908c399780d4aacd
-
Filesize
54KB
MD5435d534226033adf6441b64eb149cfa0
SHA15f8fa453db9c542277b4b3a7b761d39ba6f46631
SHA2569496f27daeb7a8d49ff9c43b42caec36a47dc80520dc867e1c43d1e762d73bc3
SHA512ab477ec71d811306b441074410e6afcb206f25b9481f10478a23650e881114932dd6b397147cc974e670403b4243f40b6f53fcb96c14ed5420c3bf2b7a526f55
-
Filesize
7KB
MD5028c54f688ff71e975c74e12dd4fefec
SHA12369f3b674c3250b9154d6f3031282b504e14fc2
SHA256ea027cbeb7bd94cc1bd81efb7ae7cd4278fdf5dfe7f43003d7b8a9b49d45786c
SHA512551743217eea41d0eacb03961e84b82925c0c84908adc382964fe2c62a4ef9f6655ea3cc90b9892a9c5037784d6170ebb0bfed9eaae6a718fd35023ff53d1521
-
Filesize
26KB
MD503a925e1aebaa172b8c071263f67debf
SHA17b32fbee4be18e15817cb910fa0341134f6292a2
SHA2569664b50b8089b2e5f6f830104a379e7fb579acd2d0dd99baaad7a9a17a093568
SHA512f252dcb63ab28ebbeb286635a19985754185c21c8cac2e6c7ec374ded126f357a2a0f8e34786e69a0e10b1c9975ae1ffea782eb512c53c7431f0aa296aca01dd
-
Filesize
29KB
MD5c2e7f5d9544d702eecf0e5dac1e2298a
SHA1f8b4ce3cb237572f17e2759057a55eb45ccb34f5
SHA256e8e3db6febcb0f684471db298eb5ca583ad95f85432d993b839823246cf02c05
SHA5122c5f036d516f70ca7edcb697d71cd6ab7504f5843ef65287abab5fcca0275018a46888d2c1c13f3615e517e682d96aea2ecf0dfe52ca078ea0ab517a31439583
-
Filesize
53KB
MD50f91ca10e1b7bc116798ccd0ff971b5d
SHA1755e8eeb132f9c99d86ef29316a580b0702f534d
SHA2568653010d6c470c141ab4e16dcc80f6400099e657876081875aa0009e81b4777f
SHA5122b7c9d418e7ed198016140f9cb731ba5198c6fca13ea7794e59e7bc3296a3f07f53b141c28219aa3da26ba9607bb2956e287f4f8a0198062c1b33f4f1d5fce85
-
Filesize
56KB
MD5965154ce80a519be2cf0d8f124a64165
SHA11c57d65c6b015fde56f36132832d1773b15b1a0a
SHA2569a6374496394898d6e4d66fe0260b4e71f182f94e4fff9d01f07affb329da1a9
SHA5128dd1772441128f2efdc311718cb86b877c57081eddab491b2cdfc3f0a86c6350cb7f7f8ed959b331484651376d32bc755240ddbe6fbc892caca7b8f121cea301
-
Filesize
34KB
MD547a79488cafa351c7b2f6f08b42b8d26
SHA1e2318ff333380f2c33874f17c39241d3736d609b
SHA2566ad60384a11c55841af43dd16ef36ecbcd978c140a330807fc8e745e751adde6
SHA512e5968bdc5c66f9611fab4ca068aa3de05a3911fefaaf0385c76ad4e77b58d859c398228cb6ce1e0af62f839d809a05610517b4001a26b7ef88d89591da2d95e8
-
Filesize
45KB
MD5ec05c8e1d259b461391af0631db291b6
SHA15c8c7d02b1cddf3b34c0ff7ce13a767e8b46c9ec
SHA256aa4bbcc5c01b748ae85551f0cd7e3c71e752fcc4a1755c89065de0ce640310b0
SHA5124b81d0cb1e36e3b41b851f834fb8f01d848e4e8d8a78e665ac8cc96041a435134a36c1c5ad5b073ec21c316a15a6035100686f5f66d21574f36d6d2668207da9
-
Filesize
32KB
MD537a3cba9fbdab946c2eb6877c47d30fd
SHA14bf28c8a36b6a93453e1c39e42a9934eef4ea005
SHA25633c84187e9f638527807053bbf132656c0a92cc34eaf27e55397fb627a832112
SHA512259879dfa41b5b07b2640629fdbd1aeaf5d35461ff8a4432dfa2c17ef85478677eb2121d5147386ec0fddb8d484dfa956c548ad8d65a501a153ff4f77a1da896
-
Filesize
60KB
MD51ef5af418d149c4a7a2ec979accb4ff1
SHA16f5b9cc056dcb851d22bd0a80ae7f1410bb69d89
SHA25684717ab93a92b81b77a78f770a71c50bb42f4147aa8a8ce45bd24c4079a1ced8
SHA512c85295b4094823da16df7d6da5df4b49fd3c4cadd096d4fa46ba4488cb386c10262e94a1d319daefc713ca8525c6c5b7c65309b3ec27e0fa7c0ec17d0ab3ebfc
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\Microsoft.AsyncTextService_8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64
Filesize4B
MD51036e3dddc89a4e68d8a33f3823a180e
SHA1d6459ab29c7b9a9fbf0c7c15fa35faa30fbf8cc6
SHA256fb5e512425fc9449316ec95969ebe71e2d576dbab833d61e2a5b9330fd70ee02
SHA5129db5ea5024f5a3af2b82e9b346aa029ea45364ca0361bb2bcfe7040b869dde1177d8fdc36c508bd81bdd03913cc9dad429c301a3232759b732ab976cce929971
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\Microsoft.ECApp_8wekyb3d8bbwe\Assets\StoreLogo.png
Filesize477B
MD5a4418707a502e64b10089c9ff4462dd6
SHA1eeab6a947b854c5cf309d2ffc866c54a3dd133ef
SHA2563914354dc54e28a203de2fe4cc2303bbbc9dd527e5a44f08f87e6d00870c35e6
SHA5123871cba1d6fcfa5878da51f4f9073d535a2ac703b3a9b530192b6dbcf270c7220f27fbcbb5a5f8e47e20a09dcc3c674f4a5b05e5f87f0fb8514e395d89511477
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\Assets\wide310x150logo.scale-400.png
Filesize3KB
MD5bf0f6250dff8b2e1912f513ab6921a0f
SHA12cd5c360d512de0cae768f0b42dd628454e31d11
SHA256c9a4d0ff9bbe1c4920884938fd42e4e7c91abdd252d1612039176d72b749051a
SHA512426fcc56f49d92da014ae019f4416614be292263ac0e3e1e00c711fbb6ed9acc525be0a5817023d2f259d1a858bf4183c5cd80163da5c1ef43c0331fe5c2ccb0
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-16_altform-unplated_contrast-black.png
Filesize175B
MD5317afeb4cc30211c24bc53eb9861a10c
SHA13030d4b1fa53ff59aaeca00d523b18fff54c4354
SHA2568401a4227912332f5a9de2a23d6bf285a31e76dc950986145acdef2d81f58eaf
SHA51201334bacb462f7f3607dbbcf3815e0fa475001eb322dc8de80f551cbb00786472c970133b53d700b0eda63a05bacd868e7db81339f9d1e3259b181e7ba216550
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-20_altform-unplated_contrast-black.png
Filesize185B
MD5ee57f7fd1766831537dcd7b1f60d48da
SHA1dcfbb1358b3fe0808621675bcc5cead901d78d12
SHA2566fd64e00fc312456c8280cfeddcf28d6a5d549a9069cb0f43637e3d0432593aa
SHA512137181bfed53a666b6bb023e350d3d7fc9be6448da1d1f64b6e4c6406d39eb33633b4b2c73b15886d313e81b03201dd79c33ad148a7c3550831115d47d0fef2f
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-24_altform-unplated_contrast-black.png
Filesize198B
MD5abd89183ed7685dda2406e709a642a21
SHA1009865dd185b791e7e5e9ac4d4fd905c870e8744
SHA256b8d3cc240d561506c2420a2318c053ee7bf4ad79c019157f1a516d90d487e8a0
SHA512a090c807510869ee13e5ddbcc4a30c8fa350c602e4205e376f9f3bed624679df19ffebd588b09a5ffb45d748e8362b00a0ed219ed2566af9043b3aad62f13f45
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-256_altform-unplated.png
Filesize1KB
MD520ed41c0217ff978f571a5ecb10b2493
SHA1e44f8df6cbddbb450e59afb45282b035c257a8c1
SHA256770b6e60db416280a1d9ee44a6a00d605b98ad561c004f1183af25eac5150d2d
SHA5128888584b063a8afd0963662fdc1951d551760427bb502d155057c62fae8d7639590e18b2618b208c5f840b9afa6e567139ab8650ab571cfaeebcb15cde329d80
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-30_altform-unplated_contrast-black.png
Filesize260B
MD56295ca93be4814450dfcf21ff40b8779
SHA10c46bf021392266391310a826909dbed16898ca7
SHA256096097873179de3599f80d893577c54052db0b334887afe3597ded8d0b5f41db
SHA512384a29ce5c2a6cba8695a51c79d608ee158585838381f3806e01c3d853a0d8b489d654ddd7373ed184c790bf131e9ccd5f717009292a3d34771cf212faf11a70
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-32_altform-unplated_contrast-black.png
Filesize273B
MD553644d2336a9acfbdce9be7cefec41b1
SHA11096ad87c6973b86bb698f67099db388370790ee
SHA256db6f10c47ac0178f7a44ccf51ba830689c382ea9b526d0d2e81e7d4f8ed35702
SHA5121c74a7649f69e53454fde23467fb5d978d941df638bb9fbd6173b55cb2068c8e342a0eb3e01f51dc6f2b80daa7d97da5034bbde86f7f56eef19d1ce3b65281db
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-36_altform-unplated_contrast-black.png
Filesize286B
MD537d23e33ecd92c76b8257d8d603d71af
SHA1acbcd23569b900bf71a39ff440b6aa647515a376
SHA2567fc9b5cd37ac8ca9a704bfee6c3db4b7b264972d485196673de139249f34bd75
SHA512d36986ae0525482aa2b0cc23833a284473866e56e3847cf79f94eafe63abb71fa5e1afa895fd5ce5c335bdc8ef274ca45158e93663c53a7ec270529810cae3fb
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-40_altform-unplated_contrast-black.png
Filesize302B
MD54d1493574c4b3d1d9374085896e54bd4
SHA168f547f41f60a5beb87a7b55aa171a617197665e
SHA2563ae26832f900c61d436bdce015957814a9a1d8d30fa73a5193d156097b4e3e9c
SHA512ea90409da358900a06b5b2cc9a4b05907557908547eaa35ce8b13f1b180b099281b7e0dd154e71b446ab38686797bfaf3571b3956ad986ad3a7e4c65623dd161
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-48_altform-unplated_contrast-black.png
Filesize359B
MD5b7ed4bb370ad1823b64c07d4286b83f2
SHA18c7705d071049799abf0269084280f46253eef3e
SHA2565fb7775a8be470d36220ef9fc83af1ebd3d35da7ee02fadc49697b5416d158dd
SHA51204acb7a10c269c3cafa6b4de52441ae2ac18d2302f7c837c8d0b37d34589408cb65bdf33b1722b159ad9735f8dca7f0a8f661d8b176041b6ba8b87c74f1f5f51
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-60_altform-unplated_contrast-black.png
Filesize424B
MD56486d46bb2ae813c649445dfb347ba8d
SHA12d3b44914c31b6052a7ec27c7e9b9dd3dd1c1e89
SHA2565e1adaeb4910ec309faa51718294957aca66a3d5ac75e8cd44cb222b77408ee6
SHA512e48706d7c12ad3eb67f3142f7a1a8ad49cb3e27851dcae8916f72adb44b268f17a350904e0c91a48cc1c5f8dd65a5c35a1ccc2c60f35f4c6328f69f30df8c6ea
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-64_altform-unplated_contrast-black.png
Filesize443B
MD5705f0be821a5a9452af7d0fb210bcbbc
SHA1dc3ce4ca0b0e229d251349864568df433a11413c
SHA256edf9f4c4b8592e131ddf55ba5162c484fde8bb216f48c729d6bd0d14717696a2
SHA512310c3f339a7bae4eb38efe28a086d317b2e20feea02c1d05bbf496d7718cc6cc2664e66458493442a5d3dbe043727d2be9038cf420adea80ba5279228b557861
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-72_altform-unplated_contrast-black.png
Filesize509B
MD5d62f1c4c0eb1d318412ebedfaa67ef0a
SHA10b9aae9d9dc9843ddae06be6db7c50076cf2ad7a
SHA2566b08464202fa80ae5a6311c15c7a77d148bd170c7458c940e4b1797d0b127309
SHA5124b3137dfa1d4c37a4b0b6960a3b38f2d9031519cc73c7dfd93a152029e6ece9ea15bd688a42b4d23e5a962967f298747c0e3e08de74fce0ff25460696197bf77
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-80_altform-unplated_contrast-black.png
Filesize528B
MD547bb4ed9f74a747b5b664cc7413be402
SHA119c58607b3b42aeb6253de050fbe3c06cee2640c
SHA25672199eb6e4c1a6af4ea0eb90c7f153a3713aa721501048cfc7b2d78effbdb1b2
SHA512f6efc377e20bd38aecaa79c2b78946b2cbcd027a6694848e9288cc9e91e99019c6c25e1a2542da62928d56cbcfc0e3a31f024ac51c984b2ed47a785c4ea29d19
-
C:\Users\Admin\AppData\Local\Temp\7zE81E85149\SystemApps\microsoft.windows.narratorquickstart_8wekyb3d8bbwe\assets\NarratorUWPSquare44x44Logo.targetsize-96_altform-unplated_contrast-black.png
Filesize643B
MD5fb65a8b0b35f75a9a5091168a636d822
SHA1624a4c984769efae8530f8da01d8d80cbd8bd331
SHA25672babcee3ff2c243b756251d984ccb0e200fa594f71f13737d336e97c893a4bc
SHA51256b0773e20d4a9803d612f65f097472fb9dfc681b2729e2e2d5a1398a47c0387783b5144739b48b4766a7fe229ce9a35e686a0931019ebe6c779e4a76ecac4db
-
Filesize
982KB
MD53c7f79abb0498a45937633fcfb6dc265
SHA1d6cff44edb798421e2d4f1a3323f3b362cbecb0d
SHA2567e30275aaee73ff709efd910820e3e2c6fa927ca8024ad30724d8cb4c5cc40a1
SHA51264cb861db9195d508904745e14fe9549513eb796d01e68816e461a69f442c070643b1dc59b700a258eab7fa89174940f9a48a4e69b3a476fc7fffa5a146d34f6