Analysis
-
max time kernel
382s -
max time network
342s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-05-2024 14:38
General
-
Target
lol.exe
-
Size
9.2MB
-
MD5
93296816398ac7ff5fc9d91f8d2765b2
-
SHA1
f5817b3d34c22d0f847028797db143d75f592536
-
SHA256
1d84ff128228995c275b3e6c05cd19e4e46fcb7574cbd7fb3934abb3df3d1129
-
SHA512
fef4af08ce771ffad5eb500813052b93ff3c4c71711c03e9c9314fd16212b89fa14f77ca9f648c57617600c4fb932ebb7dd5bf97685e480106f79c98ac15885c
-
SSDEEP
196608:tbVYKe7PFQhn5EQ9hNQAYzA5k6cTWDn7JKObS09BBI3:pzu25EWheYkv8LlB23
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\SolaraBootstraper.exe family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Rover.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Program Files (x86)\\rover\\rover.exe" Rover.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
tofwnzhfwt.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" tofwnzhfwt.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
tofwnzhfwt.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" tofwnzhfwt.exe -
Processes:
Rover.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe -
Processes:
tofwnzhfwt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" tofwnzhfwt.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
tofwnzhfwt.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" tofwnzhfwt.exe -
Drops file in Drivers directory 1 IoCs
Processes:
Rover.exedescription ioc process File opened for modification C:\Windows\SysWOW64\drivers\afunix.sys Rover.exe -
Manipulates Digital Signatures 1 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
Processes:
Rover.exedescription ioc process File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll Rover.exe -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/2804-36-0x0000000006030000-0x0000000006580000-memory.dmp net_reactor behavioral1/memory/2804-38-0x0000000005AD0000-0x000000000601E000-memory.dmp net_reactor behavioral1/memory/2804-39-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-42-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-48-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-46-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-53-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-55-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-51-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-64-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-69-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-82-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-80-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-94-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-98-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-109-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-107-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-105-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-101-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-103-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-96-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-93-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-90-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-88-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-86-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-84-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-78-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-76-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-74-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-72-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-70-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-66-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-62-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-44-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor behavioral1/memory/2804-40-0x0000000005AD0000-0x0000000006019000-memory.dmp net_reactor -
Executes dropped EXE 10 IoCs
Processes:
loader.exeRover.exeac3.exejaffa.exetofwnzhfwt.execuvuuvfxipeuhdw.exejvwasywo.exegcqokazkddhvo.exejvwasywo.exepacker.exepid process 4948 loader.exe 2804 Rover.exe 2872 ac3.exe 1440 jaffa.exe 984 tofwnzhfwt.exe 4872 cuvuuvfxipeuhdw.exe 4600 jvwasywo.exe 2196 gcqokazkddhvo.exe 4840 jvwasywo.exe 4116 packer.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
tofwnzhfwt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirstRunDisabled = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" tofwnzhfwt.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
cuvuuvfxipeuhdw.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\kymfgucs = "tofwnzhfwt.exe" cuvuuvfxipeuhdw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\smqrcfkq = "cuvuuvfxipeuhdw.exe" cuvuuvfxipeuhdw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "gcqokazkddhvo.exe" cuvuuvfxipeuhdw.exe -
Processes:
Rover.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
jvwasywo.exetofwnzhfwt.exejvwasywo.exedescription ioc process File opened (read-only) \??\b: jvwasywo.exe File opened (read-only) \??\u: jvwasywo.exe File opened (read-only) \??\v: jvwasywo.exe File opened (read-only) \??\b: tofwnzhfwt.exe File opened (read-only) \??\h: tofwnzhfwt.exe File opened (read-only) \??\q: tofwnzhfwt.exe File opened (read-only) \??\q: jvwasywo.exe File opened (read-only) \??\g: jvwasywo.exe File opened (read-only) \??\l: jvwasywo.exe File opened (read-only) \??\o: tofwnzhfwt.exe File opened (read-only) \??\w: tofwnzhfwt.exe File opened (read-only) \??\r: jvwasywo.exe File opened (read-only) \??\n: jvwasywo.exe File opened (read-only) \??\p: jvwasywo.exe File opened (read-only) \??\s: jvwasywo.exe File opened (read-only) \??\e: tofwnzhfwt.exe File opened (read-only) \??\m: jvwasywo.exe File opened (read-only) \??\v: jvwasywo.exe File opened (read-only) \??\m: jvwasywo.exe File opened (read-only) \??\r: tofwnzhfwt.exe File opened (read-only) \??\z: tofwnzhfwt.exe File opened (read-only) \??\h: jvwasywo.exe File opened (read-only) \??\y: jvwasywo.exe File opened (read-only) \??\h: jvwasywo.exe File opened (read-only) \??\q: jvwasywo.exe File opened (read-only) \??\u: jvwasywo.exe File opened (read-only) \??\x: jvwasywo.exe File opened (read-only) \??\i: tofwnzhfwt.exe File opened (read-only) \??\n: tofwnzhfwt.exe File opened (read-only) \??\v: tofwnzhfwt.exe File opened (read-only) \??\j: jvwasywo.exe File opened (read-only) \??\z: jvwasywo.exe File opened (read-only) \??\a: tofwnzhfwt.exe File opened (read-only) \??\j: tofwnzhfwt.exe File opened (read-only) \??\k: tofwnzhfwt.exe File opened (read-only) \??\s: tofwnzhfwt.exe File opened (read-only) \??\x: tofwnzhfwt.exe File opened (read-only) \??\n: jvwasywo.exe File opened (read-only) \??\e: jvwasywo.exe File opened (read-only) \??\l: tofwnzhfwt.exe File opened (read-only) \??\p: tofwnzhfwt.exe File opened (read-only) \??\b: jvwasywo.exe File opened (read-only) \??\i: jvwasywo.exe File opened (read-only) \??\s: jvwasywo.exe File opened (read-only) \??\o: jvwasywo.exe File opened (read-only) \??\t: tofwnzhfwt.exe File opened (read-only) \??\a: jvwasywo.exe File opened (read-only) \??\y: tofwnzhfwt.exe File opened (read-only) \??\a: jvwasywo.exe File opened (read-only) \??\l: jvwasywo.exe File opened (read-only) \??\t: jvwasywo.exe File opened (read-only) \??\g: jvwasywo.exe File opened (read-only) \??\i: jvwasywo.exe File opened (read-only) \??\k: jvwasywo.exe File opened (read-only) \??\y: jvwasywo.exe File opened (read-only) \??\g: tofwnzhfwt.exe File opened (read-only) \??\m: tofwnzhfwt.exe File opened (read-only) \??\x: jvwasywo.exe File opened (read-only) \??\w: jvwasywo.exe File opened (read-only) \??\e: jvwasywo.exe File opened (read-only) \??\t: jvwasywo.exe File opened (read-only) \??\z: jvwasywo.exe File opened (read-only) \??\r: jvwasywo.exe File opened (read-only) \??\u: tofwnzhfwt.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
tofwnzhfwt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCScan = "0" tofwnzhfwt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCDisable = "4294967197" tofwnzhfwt.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
Rover.exedescription ioc process File opened for modification \??\PhysicalDrive0 Rover.exe -
AutoIT Executable 13 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\ac3.exe autoit_exe C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\jaffa.exe autoit_exe C:\Windows\SysWOW64\tofwnzhfwt.exe autoit_exe C:\Windows\SysWOW64\cuvuuvfxipeuhdw.exe autoit_exe C:\Windows\SysWOW64\gcqokazkddhvo.exe autoit_exe C:\Windows\SysWOW64\jvwasywo.exe autoit_exe \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe autoit_exe C:\Users\Admin\AppData\Roaming\RepairRead.doc.exe autoit_exe C:\Users\Admin\Documents\CompleteCompress.doc.exe autoit_exe C:\Users\Admin\Documents\EditWatch.doc.exe autoit_exe C:\Users\Admin\Downloads\UndoResize.doc.exe autoit_exe \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe autoit_exe \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe autoit_exe -
Drops file in System32 directory 64 IoCs
Processes:
Rover.exejaffa.exedescription ioc process File opened for modification C:\Windows\System32\DriverStore\FileRepository\wgencounter.inf_amd64_475e0468b0bb4f3a\vmgencounter.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\acpidev.inf_amd64_62eee5ffb4fab318\AcpiDev.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\bcmfn2.inf_amd64_5ebadf201c5b5845\bcmfn2.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mchgr.inf_amd64_ec6b084dd265a1b9\elmsmc.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wpdcomp.inf_amd64_383dd212752ac403\Wpdcomp.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\flpydisk.inf_amd64_ef4e0305d74ad8fb\sfloppy.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\net8192se64.inf_amd64_167684f9283b4eca\rtl8192se.sys Rover.exe File opened for modification C:\Windows\SysWOW64\F12\Timeline.dll Rover.exe File opened for modification C:\Windows\SysWOW64\wbem\fastprox.dll Rover.exe File opened for modification C:\Windows\SysWOW64\wbem\WmiPerfClass.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-console-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mlx4_bus.inf_amd64_4c426f3bebc68844\mlx4_bus.sys Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-synch-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netg664.inf_amd64_84cd7b2798e0a666\SiSG664.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wdmvsc.inf_amd64_f718e08aa3272080\dmvsc.sys Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\net7400-x64-n650.inf_amd64_557ce3b37c3e0e3b\lan7400-x64-n650.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netxex64.inf_amd64_ede00b448bfe8099\ixe60x64.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wdmaudio.inf_amd64_176f48e56eb2de15\SysFxUI.dll Rover.exe File opened for modification C:\Windows\SysWOW64\IME\IMEKR\imkrtip.dll Rover.exe File opened for modification C:\Windows\SysWOW64\wbem\WdacWmiProv.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\avc.inf_amd64_117356baf8fb8e40\avc.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hidcfu.inf_amd64_7d09abe473dca6d0\HidCfu.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\usbprint.inf_amd64_06e259885cb825ba\usbprint.sys Rover.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_702fdf2336d2162d\hidparse.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mlx4_bus.inf_amd64_4c426f3bebc68844\winverbs.sys Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\0816\_setup.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wpdmtp.inf_amd64_65c6e85dd12ce647\WpdMtpbt.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ws3cap.inf_amd64_cfe8f1c2f6f0f4f7\vms3cap.sys Rover.exe File opened for modification C:\Windows\SysWOW64\jvwasywo.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-localization-l1-2-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\dc1-controller.inf_amd64_66137a0bd56926c4\dc1-controller.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ialpss2i_i2c_glk.inf_amd64_7b6c08738ca8a856\iaLPSS2i_I2C_GLK.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_d2a498d51a4f7bec\rtcx21x64.sys Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\0006\_setup.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\acpitime.inf_amd64_4456a4584af0a603\acpitime.sys Rover.exe File opened for modification C:\Windows\SysWOW64\en\AuthFWSnapIn.Resources.dll Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppvClientComConsumer.dll Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\en\Microsoft.AppV.AppVClientPowerShell.resources.dll Rover.exe File opened for modification C:\Windows\SysWOW64\gcqokazkddhvo.exe jaffa.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\acpipagr.inf_amd64_a661407420d5cf84\acpipagr.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_9969a93554339919\SensorsAlsDriver.dll Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\API-MS-Win-core-xstate-l2-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hidir.inf_amd64_eef7756e63d1f574\hidir.sys Rover.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Engines\SR\spsreng_onecore.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\fdc.inf_amd64_18d4e25857c11e5f\fdc.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mchgr.inf_amd64_ec6b084dd265a1b9\examc.sys Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-privateprofile-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mchgr.inf_amd64_ec6b084dd265a1b9\atlmc.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mchgr.inf_amd64_ec6b084dd265a1b9\libxprmc.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\volume.inf_amd64_8baa0e78bc8cb374\volume.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\net8187se64.inf_amd64_99a4ca261f585f17\RTL8187Se.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mausbhost.inf_amd64_83ac938674fdf51b\mausbhost.sys Rover.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-crt-convert-l1-1-0.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\sensorshidclassdriver.inf_amd64_c8ca8ff061822634\SensorsHid.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\storufs.inf_amd64_fe6eaa94381d8601\storufs.sys Rover.exe File created C:\Windows\SysWOW64\Speech\Common\sapi.dll Rover.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe Rover.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_8207ba80cf22e40a\hdaudbus.sys Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\amdsbs.inf_amd64_e2a1e49127fb17ef\amdsbs.sys Rover.exe File created C:\Windows\System32\DriverStore\FileRepository\rdpbus.inf_amd64_486ea8f0fb148f5e\rdpbus.sys Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setup.exe Rover.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\0003\_setup.dll Rover.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_84ea762c0a90c362\pciide.sys Rover.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Rover.exejvwasywo.exedescription ioc process File created C:\Program Files (x86)\rover\Eat\Eat.054.png Rover.exe File created C:\Program Files (x86)\rover\_3Idle\_3Idle.017.png Rover.exe File created C:\Program Files (x86)\rover\_7Idle\_7Idle.007.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.022.png Rover.exe File opened for modification C:\Program Files (x86)\rover\End_Speak\End_Speak.006.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Ashamed\Ashamed.027.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Lick\Lick.010.png Rover.exe File created C:\Program Files (x86)\rover\_3Idle\_3Idle.008.png Rover.exe File created C:\Program Files (x86)\rover\_2Idle\_2Idle.017.png Rover.exe File created C:\Program Files (x86)\rover\_5Idle\_5Idle.016.png Rover.exe File created C:\Program Files (x86)\rover\Come\Come.014.png Rover.exe File created C:\Program Files (x86)\rover\_7Idle\_7Idle.009.png Rover.exe File created C:\Program Files (x86)\rover\_8Idle\_8Idle.005.png Rover.exe File created C:\Program Files (x86)\rover\Sleep\Sleep.005.png Rover.exe File created C:\Program Files (x86)\rover\Slip.wav Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.038.png Rover.exe File opened for modification C:\Program Files (x86)\rover\GetAttention\GetAttention.005.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_8Idle\_8Idle.006.png Rover.exe File created C:\Program Files (x86)\rover\wave.wav Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.043.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Ashamed\Ashamed.011.png Rover.exe File opened for modification C:\Program Files (x86)\rover\End_Speak\End_Speak.005.png Rover.exe File opened for modification C:\Program Files (x86)\rover\EN_jokes.txt Rover.exe File opened for modification C:\Program Files (x86)\rover\ Rover.exe File opened for modification C:\Program Files (x86)\rover\_6Idle\_6Idle.010.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.009.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.018.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.004.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_3Idle\_3Idle.018.png Rover.exe File opened for modification C:\Program Files (x86)\rover\End_Speak\End_Speak.003.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Slip.wav Rover.exe File opened for modification C:\Program Files (x86)\rover\Sniff.wav Rover.exe File created C:\Program Files (x86)\rover\_4Idle\_4Idle.006.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Exit\Exit.026.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_3Idle\_3Idle.031.png Rover.exe File created C:\Program Files (x86)\rover\Lick\Lick.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Come\Come.013.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.068.png Rover.exe File created C:\Program Files (x86)\rover\Come\Come.016.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.012.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_7Idle\_7Idle.024.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.019.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Whine.wav Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.061.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_10Idle\_10Idle.014.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.053.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Speak\Speak.007.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.035.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.044.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.029.png Rover.exe File created C:\Program Files (x86)\rover\Lick\Lick.017.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Lick\Lick.008.png Rover.exe File created C:\Program Files (x86)\rover\Aslip.wav Rover.exe File opened for modification C:\Program Files (x86)\rover\RU_jokes.txt Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.006.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.021.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.042.png Rover.exe File created C:\Program Files (x86)\rover\_8Idle\_8Idle.001.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.001.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Ashamed\Ashamed.021.png Rover.exe File created C:\Program Files (x86)\rover\_7Idle\_7Idle.003.png Rover.exe File created C:\Program Files (x86)\rover\End_Speak\End_Speak.003.png Rover.exe File opened for modification C:\Program Files (x86)\rover\EN_facts.txt Rover.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe jvwasywo.exe -
Drops file in Windows directory 11 IoCs
Processes:
jvwasywo.exejvwasywo.exejaffa.exeWINWORD.EXEdescription ioc process File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jvwasywo.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jvwasywo.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jvwasywo.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jvwasywo.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jvwasywo.exe File opened for modification C:\Windows\mydoc.rtf jaffa.exe File opened for modification C:\Windows\mydoc.rtf WINWORD.EXE File created C:\Windows\~$mydoc.rtf WINWORD.EXE File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jvwasywo.exe File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jvwasywo.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jvwasywo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3752 4116 WerFault.exe packer.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEWINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WINWORD.EXE -
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid process 3436 timeout.exe 1576 timeout.exe 2496 timeout.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
Processes:
WINWORD.EXEWINWORD.EXEchrome.exemsedge.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2356 taskkill.exe 3568 taskkill.exe 2060 taskkill.exe 1452 taskkill.exe -
Processes:
iexplore.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "13" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\GPU\SubSysId = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPMigrationVer = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\GPU\VendorId = "4318" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\GPU\DeviceId = "140" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\GPU\Revision = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\HomepagesUpgradeVersion = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "9" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListDomainAttributeSet = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateLowDateTime = "4042252985" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31108473" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395196024" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "395196024" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Modifies registry class 53 IoCs
Processes:
explorer.exetofwnzhfwt.exejaffa.execontrol.exeMiniSearchHost.execmd.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" tofwnzhfwt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsf tofwnzhfwt.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0 = 0c0001008421de39050000000000 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsh tofwnzhfwt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg tofwnzhfwt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" tofwnzhfwt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com4 = "7E8FFFFF4F58851E9133D75F7EE6BDE6E1365943674F6241D79B" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat tofwnzhfwt.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0 = 1e00718000000000000000000000e1a40ed25739d211a40b0c50205241530000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0\NodeSlot = "4" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com3 = "2FC1B02C449039E352CDB9A23392D7C9" jaffa.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom2 = "193AC67C14E3DBC0B8BE7CE2ED9537C8" jaffa.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings control.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc tofwnzhfwt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com2 = "6ACDF9B1FE6BF2E584753A47869D3E99B0FD038D4314023CE1BD429D09D4" jaffa.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLV.Classes jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom1 = "E78368C3FE6921DED20ED1D28A7A9010" jaffa.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 03000000020000000100000000000000ffffffff explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com1 = "32472C779C5682586A3277A1702E2CD87CF265DD" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs tofwnzhfwt.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "287309825" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSH\ = "txtfile" tofwnzhfwt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" tofwnzhfwt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc\ = "txtfile" tofwnzhfwt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSF\ = "txtfile" tofwnzhfwt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings cmd.exe Set value (data) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\0\0\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000_Classes\Local Settings jaffa.exe -
Opens file in notepad (likely ransom note) 2 IoCs
Processes:
NOTEPAD.EXENOTEPAD.EXEpid process 2340 NOTEPAD.EXE 4908 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 5 IoCs
Processes:
WINWORD.EXEWINWORD.EXEexplorer.exepid process 2840 WINWORD.EXE 2840 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 3100 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exejaffa.exetofwnzhfwt.exegcqokazkddhvo.exejvwasywo.execuvuuvfxipeuhdw.exepid process 4116 msedge.exe 4116 msedge.exe 2300 msedge.exe 2300 msedge.exe 3572 identity_helper.exe 3572 identity_helper.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 3100 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exechrome.exepid process 2300 msedge.exe 2300 msedge.exe 760 chrome.exe 760 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exeRover.exeAUDIODG.EXEtaskkill.exetaskkill.exetaskkill.execmd.exedescription pid process Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 2804 Rover.exe Token: 33 1676 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1676 AUDIODG.EXE Token: SeDebugPrivilege 3568 taskkill.exe Token: SeDebugPrivilege 2060 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeSystemtimePrivilege 1920 cmd.exe Token: SeSystemtimePrivilege 1920 cmd.exe Token: SeDebugPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe Token: SeTakeOwnershipPrivilege 2804 Rover.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exejaffa.exetofwnzhfwt.exejvwasywo.execuvuuvfxipeuhdw.exegcqokazkddhvo.exejvwasywo.exeRover.exechrome.exepid process 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 4840 jvwasywo.exe 4840 jvwasywo.exe 4840 jvwasywo.exe 2804 Rover.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe -
Suspicious use of SendNotifyMessage 44 IoCs
Processes:
msedge.exejaffa.exetofwnzhfwt.exejvwasywo.execuvuuvfxipeuhdw.exegcqokazkddhvo.exejvwasywo.exeRover.exechrome.exepid process 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 2300 msedge.exe 1440 jaffa.exe 1440 jaffa.exe 1440 jaffa.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 984 tofwnzhfwt.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4600 jvwasywo.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 4872 cuvuuvfxipeuhdw.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 2196 gcqokazkddhvo.exe 4840 jvwasywo.exe 4840 jvwasywo.exe 4840 jvwasywo.exe 2804 Rover.exe 2804 Rover.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe 760 chrome.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
Processes:
WINWORD.EXEMiniSearchHost.exeWINWORD.EXEmmc.exepid process 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 2840 WINWORD.EXE 1800 MiniSearchHost.exe 4024 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 4024 WINWORD.EXE 1000 mmc.exe 1000 mmc.exe 1000 mmc.exe 1000 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
lol.exeloader.execmd.execmd.exemsedge.exedescription pid process target process PID 4768 wrote to memory of 4948 4768 lol.exe loader.exe PID 4768 wrote to memory of 4948 4768 lol.exe loader.exe PID 4948 wrote to memory of 2288 4948 loader.exe cmd.exe PID 4948 wrote to memory of 2288 4948 loader.exe cmd.exe PID 2288 wrote to memory of 1920 2288 cmd.exe cmd.exe PID 2288 wrote to memory of 1920 2288 cmd.exe cmd.exe PID 1920 wrote to memory of 2356 1920 cmd.exe taskkill.exe PID 1920 wrote to memory of 2356 1920 cmd.exe taskkill.exe PID 1920 wrote to memory of 2804 1920 cmd.exe Rover.exe PID 1920 wrote to memory of 2804 1920 cmd.exe Rover.exe PID 1920 wrote to memory of 2804 1920 cmd.exe Rover.exe PID 1920 wrote to memory of 2300 1920 cmd.exe msedge.exe PID 1920 wrote to memory of 2300 1920 cmd.exe msedge.exe PID 2300 wrote to memory of 484 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 484 2300 msedge.exe msedge.exe PID 1920 wrote to memory of 764 1920 cmd.exe WScript.exe PID 1920 wrote to memory of 764 1920 cmd.exe WScript.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4580 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4116 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 4116 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 1304 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 1304 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 1304 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 1304 2300 msedge.exe msedge.exe PID 2300 wrote to memory of 1304 2300 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
Rover.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lol.exe"C:\Users\Admin\AppData\Local\Temp\lol.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\loader.exe"C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\temp.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K main.cmd4⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\taskkill.exetaskkill /f /im WindowsDefender.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\Rover.exeRover.exe5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- System policy modification
PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\web.htm5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffffbc93cb8,0x7ffffbc93cc8,0x7ffffbc93cd86⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,2742325578556428053,8087412356854388037,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:26⤵PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,2742325578556428053,8087412356854388037,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,2742325578556428053,8087412356854388037,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:86⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,2742325578556428053,8087412356854388037,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:16⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,2742325578556428053,8087412356854388037,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:16⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,2742325578556428053,8087412356854388037,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:3572
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\helper.vbs"5⤵PID:764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\spinner.gif5⤵
- Modifies Internet Explorer settings
PID:4236
-
-
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:2496
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im taskmgr5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\ac3.exeac3.exe5⤵
- Executes dropped EXE
PID:2872
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im fontdrvhost5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\system32\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F,M)5⤵
- Modifies file permissions
PID:2344
-
-
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:3436
-
-
C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1\jaffa.exejaffa.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1440 -
C:\Windows\SysWOW64\tofwnzhfwt.exetofwnzhfwt.exe6⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Enumerates connected drives
- Modifies WinLogon
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:984 -
C:\Windows\SysWOW64\jvwasywo.exeC:\Windows\system32\jvwasywo.exe7⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4840
-
-
-
C:\Windows\SysWOW64\cuvuuvfxipeuhdw.execuvuuvfxipeuhdw.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4872
-
-
C:\Windows\SysWOW64\jvwasywo.exejvwasywo.exe6⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4600
-
-
C:\Windows\SysWOW64\gcqokazkddhvo.exegcqokazkddhvo.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2196
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""6⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
-
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:1576
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4bfa581b-5ecf-4069-ba2b-5413c8a864ae\packer.exe"C:\Users\Admin\AppData\Local\Temp\4bfa581b-5ecf-4069-ba2b-5413c8a864ae\packer.exe" "C:\Users\Admin\AppData\Local\Temp\4bfa581b-5ecf-4069-ba2b-5413c8a864ae\unpacker.exe" "C:\Users\Admin\AppData\Local\Temp\lol.exe" "loader.exe" "C:\Users\Admin\Desktop\lol_be852fa0-5a2e-4d2a-af6a-3c1f430d53d1" "" True True False 1 -repack2⤵
- Executes dropped EXE
PID:4116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 12963⤵
- Program crash
PID:3752
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3840
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1448
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004FC 0x00000000000005001⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1800
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4364
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Music\CompressSearch.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2340
-
C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4116 -ip 41161⤵PID:3608
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\99ab45664fdf443f8dfb5e36e59cce94 /t 2392 /p 28041⤵PID:2900
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Users\Admin\Desktop\ConvertOpen.m4a1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:760 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xd0,0x10c,0x7ff80f5bab58,0x7ff80f5bab68,0x7ff80f5bab782⤵PID:1164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1576 --field-trial-handle=2024,i,7791285717938577614,7107665032064327439,131072 /prefetch:22⤵PID:4916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1780 --field-trial-handle=2024,i,7791285717938577614,7107665032064327439,131072 /prefetch:82⤵PID:4936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,7791285717938577614,7107665032064327439,131072 /prefetch:82⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=2024,i,7791285717938577614,7107665032064327439,131072 /prefetch:12⤵PID:3760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2856 --field-trial-handle=2024,i,7791285717938577614,7107665032064327439,131072 /prefetch:12⤵PID:864
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:248
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools1⤵
- Modifies registry class
PID:3772
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1828
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
PID:3100 -
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\services.msc"2⤵
- Suspicious use of SetWindowsHookEx
PID:1000
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\SearchConfirm.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4908
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
10Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58d0dfb878717f45062204acbf1a1f54c
SHA11175501fc0448ad267b31a10792b2469574e6c4a
SHA2568cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9
SHA512e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558
-
Filesize
2KB
MD5da104c1bbf61b5a31d566011f85ab03e
SHA1a05583d0f814685c4bb8bf16fd02449848efddc4
SHA2566b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1
SHA512a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d
-
Filesize
2KB
MD5f57ff98d974bc6b6d0df56263af5ca0d
SHA12786eb87cbe958495a0113f16f8c699935c74ef9
SHA2569508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7
SHA5121d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea
-
Filesize
2KB
MD57fb2e99c5a3f7a30ba91cb156ccc19b7
SHA14b70de8bb59dca60fc006d90ae6d8c839eff7e6e
SHA25640436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535
SHA512c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a
-
Filesize
3KB
MD5a49c8996d20dfb273d03d2d37babd574
SHA196a93fd5aa1d5438217f17bffbc26e668d28feaf
SHA256f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1
SHA5129abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30
-
Filesize
3KB
MD5e65884abe6126db5839d7677be462aba
SHA14f7057385928422dc8ec90c2fc3488201a0287a8
SHA2568956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac
SHA5127285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2
-
Filesize
3KB
MD5f355305ada3929ac1294e6c38048b133
SHA1a488065c32b92d9899b3125fb504d8a00d054e0e
SHA25637de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775
SHA5126082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2
-
Filesize
3KB
MD51d812d808b4fd7ca678ea93e2b059e17
SHA1c02b194f69cead015d47c0bad243a4441ec6d2cd
SHA256e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d
SHA512a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84
-
Filesize
3KB
MD5e0436699f1df69af9e24efb9092d60a9
SHA1d2c6eed1355a8428c5447fa2ecdd6a3067d6743e
SHA256eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4
SHA512d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf
-
Filesize
3KB
MD5f45528dfb8759e78c4e933367c2e4ea8
SHA1836962ef96ed4597dbc6daa38042c2438305693a
SHA25631d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758
SHA51216561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523
-
Filesize
3KB
MD5195bb4fe6012b2d9e5f695269970fce5
SHA1a62ef137a9bc770e22de60a8f68b6cc9f36e343b
SHA256afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62
SHA5128fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4
-
Filesize
3KB
MD53c0ef957c7c8d205fca5dae28b9c7b10
SHA14b5927bf1cf8887956152665143f4589d0875d58
SHA2563e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7
SHA512bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704
-
Filesize
3KB
MD52445d5c72c6344c48065349fa4e1218c
SHA189df27d1b534eb47fae941773d8fce0e0ee1d036
SHA256694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb
SHA512d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3
-
Filesize
3KB
MD5678d78316b7862a9102b9245b3f4a492
SHA1b272d1d005e06192de047a652d16efa845c7668c
SHA25626fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b
SHA512cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db
-
Filesize
3KB
MD5aa4c8764a4b2a5c051e0d7009c1e7de3
SHA15e67091400cba112ac13e3689e871e5ce7a134fe
SHA2561da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260
SHA512eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2
-
Filesize
4KB
MD57c216e06c4cb8d9e499b21b1a05c3e4a
SHA1d42dde78eb9548de2171978c525194f4fa2c413c
SHA2560083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3
SHA5126ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004
-
Filesize
4KB
MD5e17061f9a7cb1006a02537a04178464d
SHA1810b350f495f82587134cdf16f2bd5caebc36cf5
SHA2569049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a
SHA512d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3
-
Filesize
3KB
MD563dbf53411402e2a121c3822194a1347
SHA186a2e77e667267791054021c459c1607c9b8dbb6
SHA25647b80b828244964005bd947b80958f3aa6372b843dc088e33fbbd35ab3f785c5
SHA5124b4603d88bddcb86e4282dafd55d8f00b852464daab588a554db829af566d5aa6baa3d575c58b133276be22203c014de73c0c3e35bfbe53570c356ef47bb5a50
-
Filesize
3KB
MD50197012f782ed1195790f9bf0884ca0d
SHA1fc0115826fbaf8cefa478e506b46b7b66a804f13
SHA256c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc
SHA512614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1
-
Filesize
3KB
MD5b45ff2750a41e0d8ca6a597fbcd41b57
SHA1cf162e0371a1a394803a1f3145d5e9b7cddd5088
SHA256727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4
SHA51282a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3
-
Filesize
3KB
MD595113a3147eeeb845523bdb4f6b211b8
SHA1f817f20af3b5168a61982554bf683f3be0648da1
SHA256800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847
SHA5124e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4
-
Filesize
3KB
MD58ce29c28d4d6bda14b90afb17a29a7f9
SHA194a28ce125f63fcd5c7598f7cb9e183732ebdc16
SHA256eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1
SHA512037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077
-
Filesize
3KB
MD583ddcf0464fd3f42c5093c58beb8f941
SHA1e8516b6468a42a450235bcc7d895f80f4f1ca189
SHA256ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536
SHA51251a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8
-
Filesize
3KB
MD56f530b0a64361ef7e2ce6c28cb44b869
SHA1ca087fc6ed5440180c7240c74988c99e4603ce35
SHA256457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9
SHA512dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3
-
Filesize
4KB
MD5aac6fc45cfb83a6279e7184bcd4105d6
SHA1b51ab2470a1eedad86cc3d93152360d72cb87549
SHA256a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1
SHA5127020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1
-
Filesize
4KB
MD5fa73c710edc1f91ecacba2d8016c780c
SHA119fafe993ee8db2e90e81dbb92e00eb395f232b9
SHA256cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2
SHA512f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2
-
Filesize
4KB
MD53faefb490e3745520c08e7aa5cc0a693
SHA1357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a
SHA2566ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b
SHA512714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7
-
Filesize
3KB
MD51bed8b0629ce72b595017371336ac688
SHA19180c6c3d0bdd3470fa38854de8af238bcc31d42
SHA256a8cc3da0e5b87f10e6acd766bbd096dbe40ca60507867ec8ea66c56436fa6cd7
SHA5124483b0ac1e83ef94f982aa7cf92767a24165060e1d492a87290a2301bcd2654e1c2e5d5cd637151408cac576d74d529b7d05e7e12b27e02afd17e24029a92ceb
-
Filesize
3KB
MD5c9eccb5ce7e65fd1eff7aba4a6fd43e8
SHA1cd71011e1172a157627e1595cc7ce4888370a765
SHA256a4045f846f5b3bb0856dbfdca78b5871433beefccb1416a2824e8dccce9f5975
SHA5123b07f14cbc06f2a4a75067e09c04c760af324ebe2de5c51c88648b184337aad48d319c2753bc9987ebb2094719d92a0f87d7c0fd84c4d893dd8351e7dc6de3f8
-
Filesize
3KB
MD5a3bcbf505d81879716178ea1afd3a241
SHA147125ba19ff6f074ec8af4b6a21d4ce5067a2909
SHA256f8677c74b7aa84bb8cf9857d8714ed24cbc171874e507bc93674e4cd2bbcca22
SHA5122280a522ad0dc4122b55f1ffba90c1a410b225e987512eddfd1aae70012cfef896fa0804048b3147a043a4569aaeea74f658f0f16c2f45c4297644de90710e29
-
Filesize
4KB
MD502b9523345fc843b1ce756bcd0290aaf
SHA13c39dbe3409d4eed12bfaeea4785ebd2e2bce22b
SHA25620e7c6c4dc2b2f751b2df24784ce1d37c193ff0e6dded55855630bb26df23130
SHA5125691fc2ecd00660d36e53aa17fa6a72285ba97f9ce1d4bfa00ae6b9ab66c5e35c084a9236c02fd4fae51e7fa064e34bd259c3fbb581ed768f110cb122dc3becb
-
Filesize
3KB
MD528a55f46abaaf5be52125dbd818a316e
SHA13991669f716d5b662c867f47d0e25e45df935801
SHA256d143345b20fe079f75797ce712374c25ff02157de38a21bad164d8be1858347b
SHA5120865d49fba58f2abac0edf3abf23d13d2f2cf645edc8198505f089a336e17256ca14fe73e3f561e125d166b091298517f5ff46b865fa001455ab7414a43dc3f1
-
Filesize
4KB
MD5cda2513580858b22a8b32fb074941bb6
SHA1437e54479fa0dceabbaf53b13a82347da70024f0
SHA2569ced59a0ae08603ab736e0d327e7be804baa78325525fb32d60702228d85b166
SHA512f182ac7787ea39e67f55f512ff37ceaddf28e494875be6a17db07e8d1f6d4de12357462d22c589d76bca485d4ea0bfe6441b031cdce82fbd3495aaa5abd20561
-
Filesize
4KB
MD5136be0b759f73a00e2d324a3073f63b7
SHA1b3f03f663c8757ba7152f95549495e4914dc75db
SHA256c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc
SHA512263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723
-
Filesize
4KB
MD5f8f8ea9dd52781d7fa6610484aff1950
SHA1973f8c25b7b5e382820ce479668eac30ed2f5707
SHA256209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1
SHA5124f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094
-
Filesize
4KB
MD5fb73acc1924324ca53e815a46765be0b
SHA162c0a21b74e7b72a064e4faf1f8799ed37466a19
SHA2565488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8
SHA512ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895
-
Filesize
4KB
MD56da7cf42c4bc126f50027c312ef9109a
SHA18b31ab8b7b01074257ec50eb4bc0b89259e63a31
SHA2562ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df
SHA5125c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9
-
Filesize
4KB
MD5d9d3c74ac593d5598c3b3bceb2f25b1d
SHA1df14dee30599d5d6d67a34d397b993494e66700e
SHA2562cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc
SHA512de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac
-
Filesize
4KB
MD53071c94f1209b190ec26913a36f30659
SHA1d76fbfbc4ddd17383b6a716f24d137a8dc7ff610
SHA25689868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683
SHA512bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4
-
Filesize
3KB
MD5533bc8e9ad951ba6d05c35a829e89156
SHA12709a1e51dcfa820a064ee3f0f34dea9cbc4fdee
SHA2560827a66c31995a144229ca6b9bee27de94fd5bba937d25efde961dfa544d5c91
SHA512d1d31f38686caacbe9453cc92c0bb88c4b085903b7b8eb455241839bec6b5ec4de0a0747cdfbcccb7468bb3bc6ca654e34a748762bb1a71e8e4b90285d397201
-
C:\Users\Admin\AppData\LocalLow\Microsoft\MismatchPinRuleCerts\WINWORD.EXE_self.events.data.microsoft.com.p7b
Filesize6KB
MD5066d878703a4a382ebbfb611735c9718
SHA14bdd751d419bf6bab1bef82ca3fd38426a61388b
SHA25639b3b7e241c1764d7522671ac0951f35717c3f9290fb917ddee19cb505fa6ff3
SHA5124fe613d2f1451581d4155a0cde1881dfcaa6c9b1978f3b6cb5ba8924d2dae01aa498c49019227abf03b52a4fa7f83f30460999b566fa1fcc95366e0e7380c925
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
6KB
MD5523a0de12ad25e88a16744e66b831f6d
SHA12902348cc610f963834df2cbe39889a68f4985cb
SHA256cc086f666a5663768ca1af94a2dc09609ef48216dd0aca755483dfd93ce3c1c6
SHA51218713351697136a044a8574f619d304ea1730e8e811fb3fa3702b8788ef616e45763d10f4bb38ce564096682f0df623c815b1e42fd5b6751d38dcca0cdf8c934
-
Filesize
129KB
MD5330964600e770ee356ccb6af2a2eec43
SHA1cc762f29becc017e24a1e3cbc1038229efa56fca
SHA256f3cbe8c85acbee3c538d0923ce8b2b55bbd5d291ceae285cfd3766c64addf6dc
SHA512b7ac6e9af8c0747c0801f5d801b1be066190408573bbca9d6cef6569a10aab081d40a70065c592afd7e4b3fd9ce483fa274fe3dab9f7a53cb76506b3892af392
-
Filesize
152B
MD50d84d1490aa9f725b68407eab8f0030e
SHA183964574467b7422e160af34ef024d1821d6d1c3
SHA25640c09bb0248add089873d1117aadefb46c1b4e23241ba4621f707312de9c829e
SHA512f84552335ff96b5b4841ec26e222c24af79b6d0271d27ad05a9dfcee254a7b9e9019e7fac0def1245a74754fae81f7126499bf1001615073284052aaa949fa00
-
Filesize
152B
MD50c705388d79c00418e5c1751159353e3
SHA1aaeafebce5483626ef82813d286511c1f353f861
SHA256697bd270be634688c48210bee7c5111d7897fd71a6af0bbb2141cefd2f8e4a4d
SHA512c1614e79650ab9822c4e175ba528ea4efadc7a6313204e4e69b4a9bd06327fb92f56fba95f2595885b1604ca8d8f6b282ab542988995c674d89901da2bc4186f
-
Filesize
5KB
MD599e8c21e44028ad50aded3e608655e40
SHA1781f2b37bcd4aa493f3d0b290900f0a3446715d1
SHA256f515502d5b0294994e8690baadd00defbd4bbf2982bc52852b04eca8f173159c
SHA512d383e71f08133df2bc824978ec8b2749917245f0a843e2cd502ef954df196859da3d5565da95cba253d365583151c8789b24ea7ec59f36dfb52bfe9d7ab9fd09
-
Filesize
5KB
MD53b6d4525973f4e86943841d42fdfb9e8
SHA1c90d6b222557c2ba96b3d31cf5712f311b3705e4
SHA256655ea9c0e667634530a3d625d4ac1de0ab025cabfd776c99c8aff9f7fe5d23aa
SHA512c8e714ff96db742013c5e333b5acb70121fe224b604740c45bc395e9fc4365e605d835dc6ce29e9f750e78823c73a7c92c7abf917ea8753604c5ba52ca07bfcb
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5fa6830e8c6a11725df3737365fb32a5b
SHA1fb0241b326bd80561e6eaa1fa90dab7cb74c7877
SHA25691613323c1c2e33459ef604c5e9dcbda2f33baa7a4a3cd2d2327b0a404a5f904
SHA512fe905d5032e900a90c347006833ae66567f16dc0d08b64b41ff6f69c118c7f8e519c3f7506f731224323e4513c70100151baafd2da4dfe166c2721e2509f56f2
-
Filesize
21B
MD5f1b59332b953b3c99b3c95a44249c0d2
SHA11b16a2ca32bf8481e18ff8b7365229b598908991
SHA256138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c
SHA5123c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4
-
Filesize
417B
MD5c56ff60fbd601e84edd5a0ff1010d584
SHA1342abb130dabeacde1d8ced806d67a3aef00a749
SHA256200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c
SHA512acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e
-
Filesize
87B
MD5e4e83f8123e9740b8aa3c3dfa77c1c04
SHA15281eae96efde7b0e16a1d977f005f0d3bd7aad0
SHA2566034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31
SHA512bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9
-
Filesize
14B
MD56ca4960355e4951c72aa5f6364e459d5
SHA12fd90b4ec32804dff7a41b6e63c8b0a40b592113
SHA25688301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3
SHA5128544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d
-
Filesize
21KB
MD5e87daa20d3a07ceae1f96787909ff62a
SHA19faf1ff26e42780aa6374de4eb094c09336ca332
SHA2567860145fb41420bcdf1636e179eafdc1b5dfb79e90178c659c91b5f112c11cf5
SHA512f26827fe43930f403c97dff232f22b931c4126bf4d470a9236ca738bfd6ee52a1fb396bc21667cb28e58606dd5954469918f33f6122aea72e90b310b876b34ae
-
Filesize
24KB
MD5b00f3f56c104c94e03cd2ad8452c14e7
SHA151b78e45015e0d9d62fbdf31b75a22535a107204
SHA256ba2b669020334ff01a85bfc900ea4371ea557bd315f154875d9bdfdc16ae8b50
SHA51293e1609be5bbb414c285f37432ce93294c3d1583ef46c7c6c570c122f0b166c34b0ad87de708005c8af97dee27923ba53395a34c2563cdadf3c0a708848b3525
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD51e2585dbf210bfe1efc14fef4ea99422
SHA1fe03245c6eb12a12d259b0d1475bf239fdff789f
SHA256a270d059f750ec63acb7551420de98f050e47da02dc52cc95a7b2f03a49b2ab4
SHA5129567e8445639a28e94b8d2cd36091cf26b0fecbf795da0690f5865eacc3c89ea827081dcf7aca5e7da54ebd7b46c770ff2b3dc132837bf517b156e75ae694fa0
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD558ba2db4ec4e52fc7b0beaaa34b331b5
SHA1c26b82e4025f954a727830b35479af40436656a0
SHA256937c02aad83f52a074d3bae9d40529d916ca2436615c91bc432b11cd2eb868b1
SHA51237c754f60698d9f40f71165a661433fff39dee41e6a10ce18381bebc22fc60233dfab182ca88a425eeb64d2eab491f084ed11df0d2aedbb8e5a13ad3b00275fb
-
Filesize
87KB
MD5ed001288c24f331c9733acf3ca3520b0
SHA11e935afba79825470c54afaec238402d068ddefa
SHA2566c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06
SHA512e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444
-
Filesize
50KB
MD5dfda8e40e4c0b4830b211530d5c4fefd
SHA1994aca829c6adbb4ca567e06119f0320c15d5dba
SHA256131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e
SHA512104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f
-
Filesize
531KB
MD554c72f781ac4c2780371c5cc877754a7
SHA1bb17dedf8eb82bd6a467e6d642aac20081e59779
SHA256eb48c90f5cde797fbd475d80d3e08c857b3497a17996d9584b921faa54f6bb4b
SHA512a9f014b54254aa666fa031e6475c1923f9410efc60f04fdd5297e82c9dc361201649d7c079d88be08234b261dda6beed70df22b57e255c420bdb2d8efb59d1db
-
Filesize
237B
MD5700ecd5e5187552d2b0bee7d04afc616
SHA12716006a1366189eec96279b52ee628c1efc401c
SHA2567e95c6814a28bdd71df28eee32b9eb74f2096d359556967666cd2c0ae1366f62
SHA5122ef247a7ecfbff49478fdb6cac31a387b79c0342fa224c93d4f23c83614d3bf2e0586ddcca860a16803b1a3c5c4ca698e3ee3ad937bb269336d229b7da7a94f7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_620FEC5E8F534AA987D7BFF18FD8A49C.dat
Filesize940B
MD5de0b16a18cc71e2ef8b3e89d43b4141a
SHA1aef1e5501bda775ad4dbd5a43700e5fe38c76eea
SHA2565d3e58fdfad7180c24cbb55cb1e1dfd25b309114a866477f1fc8c52237ab83ff
SHA5126a61794e3543fb7d75c8a28063efd9c16ba7099dfe8b31ac7727fa75c8fb7800be171776c36bb3cb0ed346829bb5d97d481f5d685349efc4ec87d0934eeca21e
-
Filesize
512KB
MD52a57ca4d150ea16bbac5f018999e7098
SHA14131f7df79c016abb7ff14d91b1356f7717a4f3f
SHA2563a03b19c462c9b3cf83e89bf0ab0eb6087fbfa251dc0c554d539334ee5ae22fe
SHA512fc81dd4f9b2ccb9351f330bb102c6ef2a25717d241e9275be015448434e82cfe94630484ca127928a9d00010275694c68fc48080f2941bae3321a923e1d21536
-
Filesize
4KB
MD5a20254ea7f9ef810c1681fa314edaa28
SHA1fdd3040411043fa1d93efd4298db8668458b6fb8
SHA2565375290e66a20bff81fb4d80346756f2d442184789681297cd1b84446a3fe80d
SHA5124c52a7f77930e6f1bfaa1fee7e39133f74675a8666902c71be752758a29d8d167157e34f89f729ab29855990bc41757a11031adc7560c4d6b9cd77000bbcf87c
-
Filesize
4KB
MD51111e06679f96ff28c1e229b06ce7b41
SHA19fe5a6c6014b561060a640d0db02a303a35b8832
SHA25659d5e9106e907fa61a560294a51c14abcde024fdd690e41a7f4d6c88db7287a6
SHA512077aff77bbf827b9920cf53dff38427475e590c07ab8901fc34ce7b7fb9e9409207e53aff06fa7d1e3984bcf127507d0fc19284d8e7203c76d67c9b98c1c8f37
-
Filesize
4KB
MD57824cefad2522be614ae5b7bdbf88339
SHA1a0de5c71ac3cd42ca19ee2e4658d95b3f9082c60
SHA2569e869f60ea0a0de06c7d562ff56d1ac53c534849c919e4b12344e73513649483
SHA5126d377731bbda34f1875cd14e8ee896c9b8cb0aeb4133a5bc5ff460138b8b3a1b6647d3869b14a9f6949601fa37694bc38c764bf660fd877033296d9ccb0b6342
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
5.1MB
MD563d052b547c66ac7678685d9f3308884
SHA1a6e42e6a86e3ff9fec137c52b1086ee140a7b242
SHA2568634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba
SHA512565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642
-
Filesize
290KB
MD5288a089f6b8fe4c0983259c6daf093eb
SHA18eafbc8e6264167bc73c159bea34b1cfdb30d34f
SHA2563536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b
SHA512c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
Filesize
51B
MD5e67249c010d7541925320d0e6b94a435
SHA166aa61cc4f66d5315e7c988988b319e0ab5f01f2
SHA2564fc3cb68df5fc781354dcc462bf953b746584b304a84e2d21b340f62e4e330fc
SHA512681698eb0aab92c2209cc06c7d32a34cbc209cc4e63d653c797d06ebf4d9342e4f882b3ab74c294eb345f62af454f5f3a721fe3dbc094ddbe9694e40c953df96
-
Filesize
5KB
MD53a66b8c04d1437b4c4da631053a76bb5
SHA1bcf8f381932d376f3f8e53c82b2b13ff31ee097b
SHA256c3aa0c8ff9e3c7e10bcd3829f3e63b4cf9c59eb4964a7576f3ef5fca50c77cdc
SHA512b24f3fb34aa293293d4f7bef247ca746608cb9ae54d214492276e7ef0fe0032944ea082f2bbf42f200359d38ed2af69f51ef5f3cb969a0ffb7176b27e0279fcf
-
Filesize
822B
MD5cd647e1e06aed63d20e9e5dd57d427c0
SHA12fbdcd4d926ebc02c9c213b5d88d488e239343b2
SHA2568c18ac36f2c69f69ab961257a33b9f36c768c97e80abd7a0972c2fefcfbc6a07
SHA512ed666bb9ea175ba853648684b81aab7b2e26c85d7a88d50d39426ba3f95f54cd83f117ebfc807b9683c3186276442a20bc8fab3572dfc2c83a9fa293095e6ad7
-
Filesize
797KB
MD55cb9ba5071d1e96c85c7f79254e54908
SHA13470b95d97fb7f1720be55e033d479d6623aede2
SHA25653b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5
SHA51270d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
16B
MD5683678b879bd775b775240fcb1cd495e
SHA110bc596b3d03e1ba328068305c8acee2745c731c
SHA25664f28aef02c7fafbc9d80735a8b1d607c3996a2ddf9ba260d4c433c002efeaba
SHA5123b2b9d231643a826183732a79489c6d2f4749ce25314c444364062c781627af59b572c082d811ae57a839cae94de77cf03eb81d99e1063e2191e884ccbaa0963
-
Filesize
176B
MD51fab717c517da1c27e82a93edddf9390
SHA124b6cfda27c15c1d01ba5718106c18687ed77397
SHA256bd035700f060a35c394600cabf0cf04c031927786c97cf41c55d78dddeffa11c
SHA5125452938fa310396ecacae8eab64bdae624f617e19c0d742e10e088befb686c205b8db9ccec7d9de1c9360f341db8a701d5b8c6c4eb20aaa1c2deb831ab09fab5
-
Filesize
512KB
MD59842ab1605e14d9fb20c1d7d0ccc02c5
SHA1d1d28f615e9aad5518187d90364948ff4861e9e0
SHA256b0190ddb8687b6a2a9c53885b459a18ce65ebe61cffc7a0613b2968ebff26b8a
SHA51229a93a901f0b1fbd0c99f384f2ca2014f8ecc05de5e3409526bfc4110fe5990e6f414b058474d2d1a704d2918c9d6e8aa6cd780aba0d5ae0f988e50a302852c0
-
Filesize
512KB
MD5f4af7db834cdf2eeae98dbce48757be5
SHA1f06e0cabc756dbd49be1cc49e4ae6b19bb76b352
SHA256897d260bf0c857f4d490b94b4abd35ecf1073efae9f3c6c9c948a45bba069a3b
SHA512ab139525e3654c81a96e9afd7edc99733c9acc6bcafa2b6ebd70c2ba9246fa4f928a47faac3b606930a893bd1c0a92dc6b65f2d3ac14fd3ba61245e4ac209968
-
Filesize
512KB
MD52b4f51a8cd8f0b84e5fb887f097adb09
SHA16d2fd11c00571190a1ccdc5aae33a25b7eacf9ed
SHA2563da836e207ea31492b13635cf45275fdb74fd1c47afb7b8cf53d0b7a312a0f05
SHA512b97faa702c31b596de50cd6dc19d50d3f2095a9b6bb7673fb084702adb4e5ddbf677a645c505a54f275d4839019414011911b1ad21731d83daecfb87d475685b
-
Filesize
491B
MD5d881aebe972b6e1d1dae0987ab702d75
SHA10c3bfcb61aa8619e8a77c6b98c4b249cb9a675ee
SHA25689caa977988def71d74f5c7559b957d1e1599455c115571e5d66a76cc932e81b
SHA512fe6eab9319a5913847f6e1166a34e17350d6a5a8fda5e868fae00d3cd058d9e80c4aafbee836a53f028930991a6f88b93817cd384250ad6e9e21a0bd63545632
-
Filesize
189B
MD53c13b512655fcb1e53d189c9857baeed
SHA18ed8b949c6cfa495db6716d98f9a8f8d305b3b9d
SHA2567eba58885437ff09f16d31a9d7e3054a5abf7d0b498a60b2a819136900c4b4a8
SHA5128ac538dc889b2282931a519fd70cf2b5448a8a5e478fef60acc8e306ecc312bb7f27b956032722ef0188e9614649ec52f80b707f468f80388a2eaacbf1c84213
-
Filesize
632B
MD509bed36fadbc81485cbc7457962cecd9
SHA1537fa9271f4ffdf411d928adf92deda344d9a26a
SHA2561cf6231b332b3aca62280ae3965931da2cd3ca96bf0477329fbd5cbe592a7a8c
SHA512bb505afc22e60fea1aa0ec7202bf9e76de96ce93ede9fff458943726e3efae732f8eee4a90d7152334f3e422dbaec3c045632d28feec186ca9a9abc6f73e4074
-
Filesize
363B
MD5275a2ec74a3dce63ea8add7b243a132b
SHA10aecb5d76a8d9563f7b0973f769f59500d83dcef
SHA2567aa98e17ae920baedebd3486abe7921b503f243390e66b6f8fe6ff1824081c28
SHA5123483a8afff91d01b50b50e9ee9a2de6c4cb1547fe62c5893c6c2e69b0f29b57c7738b49debe79cc031d8e48be32d83dca4b799d6a0cff13fc6b72947983a7541
-
Filesize
677B
MD56dfafbda5acfa1fb9aa9650a415b2fe5
SHA1b0a48ca68809aeca07bb098cba5a67980523e689
SHA256ce64d6ed679ab46807ecfcf3ac698111645e62c8eeea0265b2a4796e64e9e46c
SHA512ff962be7369c0e548f10f6fca6016f6c3830e0216ab2b25270612480dfe536e107f18d1fd1244205fdfc13270de74d9a1700bcc4cb77aba5274acebd0520dc1e
-
Filesize
625B
MD5984c9be6e7ac09cee88ec8c3254f4093
SHA12eabb44d1ce3031debcf04aad8d5a5284f20f922
SHA256071dc841524acdba623ee6ce1fcf73af9d306e57efe4631b98ef8ae1e7f78560
SHA512960765c19123f7e9c2ed2ade05bac491ae5e06e453a454085c6bc4e4bd6a89477f8a91de5e00e4cadbaa6b510d7807b13ff5c7f22d4e3b7c17b109161e354b55
-
Filesize
300B
MD529ebf57a44ea9949e30b30382f563c40
SHA18ce4aea7ed7830a1d8a0ccd4cbb5221197e3954e
SHA256804b328f00c58ee13df948acaad924c94d4fd234d9f0e831953e5d9726a2fd4b
SHA512660755570e27e399bf111b13c9e039ae2455a7de066725df4bdbc810c58921520561c6505c38406031af1f8402280f42c5736b5f5baa2a6cbaa155817fbd648b
-
Filesize
353B
MD5166600bedbe053aa301b5a52d6b8e7e7
SHA1d86a645120863c653d5747d1dec8ebb76a0bc4f4
SHA25657a24f3ad513553de8a9460eb1bf38a6b27f314ee125ead1df7218bc85bc54af
SHA512659eec87b18f8f15d94f74988e371d40d1ff067f2faf0aa01a31c169eb249319f124b7dbdaf435d9ff32c0721fa16b43a46b11e7cfbaedb883ede4f25941710f
-
Filesize
167B
MD54e5338c42de2c0c0ad05138b03112589
SHA1f41e2c9f5395c00c3a9081a0580fce48c8b84513
SHA2568bc194cd5b12c16d82effe7bec4c0ee8df175d4f3c4f37ce7cf526853bcc2894
SHA512885e1ac5f9d8aaa9acf4ef166c76360d7af672817d175173ffc97a249d87202396aab379d1eed6d301a480158d7f9a6e500ea59b5d7e1ded99d11e8737fb957f
-
Filesize
343B
MD556e1ac0e74dd98ce39d462522fe1ee98
SHA1978140623cf42d9564b89bb5aec846115fe46d4b
SHA2562a3571aa33a20137e81f9b0eaf1fcbc94fdcf43df279afef5158280589f1632c
SHA5124cfbfd9b8622e864618638a9d4d63fd4e57fb0ce132ff7889985d84a32350c5344155c0cd1c165a4b1761780c2cfcaf91fc54018889798c56d03f034a7b4a731
-
Filesize
706B
MD503ac50cf34901d3cb08b4a46214e026b
SHA1dcf9c1c455fbc95c4e7f5459febeb14cce22230a
SHA256d88c3c7658a7b178c06d8be6b41610ea5e9dd06f512b8f27101fb181016f0c02
SHA51293673c6ed4a170f9a202133aeb03e0f2ecafbf472e58fdfea44165b909f382dc1f676acb7256269e3d57ac41bb6cfd99e30b105710a91fb157b439b26082525d
-
Filesize
512KB
MD50f38e44fa612b9973b44e42dd9208d09
SHA1f747578c91bc9673c9fe83328417869c59ddd0cd
SHA256d1c92201a5287f3b70668edaf8815cd5925cc2a85a342c3f903f65229dbe16cf
SHA512c94b869bfa3be944d1a80eed1a519058dcf04c1cb7f13af9360a6d6738eac916e3e284506e35bf2f930ffe3c42920ddec2015c73c16fe641134c0b2b68388aa8
-
Filesize
700B
MD57c1e649c7f2589ae8a220838dfcd35fe
SHA11b658abef08c557d61b0ddb5a803dd3b9e7d5ee2
SHA25617ce304523d9ca54d697cc239615b95e2854af1d30abeb63f865ea14e14e41e6
SHA512b7f970df2c0e9802f373c9422e299829fd8cf55e4daf5fc0ce36fa31f7871edec834dfb761188cd16a00dabeb04e22c3d19cc18bf341750d957e2fd63ca51535
-
Filesize
587B
MD5c79f8fdb7e532bbe8503b2bef0e0e0c7
SHA1399987901c436d2338af349431fa738d5867200a
SHA256a6589cba9d2a4bcbeae0e3ee01ab57f4abb58aeefce9a45c10c064eefe036c0e
SHA512ab4fbb3a0c4ffd4398b32ca99dc515a8694eb8fc076f5d6d9454e0838136bbf9892f6b8ccc5cfde5df0ee87cf11a30ba96455e0c65246a3853ac7e9350bc8f65
-
Filesize
435B
MD5848fec0d54721b874b956d9d6afee5c1
SHA143797d0ec4597bda8964b12c83b9003e547fb185
SHA25620b81eabb92b722e7897b196af1dca7b7bd5f282c443d1be18a0ecff04a8fae6
SHA512d8e17d832654dcb8cbae885884e32fbb7ffcd0ca108617781a3a76e138f39f715b5273d5a371f971d1715bdefc37d536db6fc3bb21631db9ed6640654e0276f5
-
Filesize
890B
MD5718d85d6fc048fe2ada0d1f266490850
SHA17c6f1ae52540aac31808273d01569e628c0b3604
SHA2565938ff46a1db7fd10e573418839aca88af25723e929161c5b6809e46c0f76ac2
SHA512465147d4cdf6d2914b27b8576ead3778e83080d2c7df50bdceb0782da6284209ea671901ef333b11f87cb19dc3cb2918ae866a804746e84c643f61d147a95148
-
Filesize
265B
MD55c15cb7c09f5bb568bc84757f11d39ea
SHA1af550c5c9e99681417acc6b27ed2c40c417f0b9f
SHA2568597f762b821953b7610652c5b99652ee456aff381512be73f419228044641f0
SHA512109860f145eb9a7e58b6b24d6ef72e4dedf395ca30ef3e92baa9c8bb14960d08480e4c180b266782eaf1077b758959c09c7c8201c9e6a836ed01b6a2ee5f540c
-
Filesize
666B
MD5e508a0cc1d9bbbd36e19efdb531c5a65
SHA13999cdce2174b86ef9456110eb26e632b18eee55
SHA256a1661fbac92e33745cf8511d380d6a637d282b2a409709748226cb55699090a5
SHA512b0fae8d2022c456d11a12aebc637a9a65b684642700ddbd347b2a54fceeb8fde8eb83d57a399e68be92ef42c2f88f7975a745b8589f0f56029c4fad2ce604951
-
Filesize
1KB
MD5a445446804e319b5c298022f93c3ee7f
SHA1526c76618ff40c30be3d740867d5781b0db40d06
SHA2560647b99373fdb1e66075e52bd19154ac2af7a61c2c94bf2cc391f28446a82c8b
SHA512621a7785fc9564ae7bdd421f4dff659655d9deb982bb3f96dbc4f66fea59eee7535afbf11a5da581bdab02ec3cf3b7c1d6dd65988aacfabcbc05539248f26c50
-
Filesize
265B
MD587edb1688a6525e769e9732112b8b033
SHA1ce694074cce26f758f2aaa87a650f2712ddd3c4d
SHA256b74db10e5f92abd18029c1f789c137dac8306e2179e3b2d5b309ee55b6455017
SHA512378c7df024d7c0f73714fedc82e0f290d6319e82f6b7e24f078ef09881c50723ad146540b71da4845cc6daeaaad3bfcc8439a168daaab96f78236db7c32dc429
-
Filesize
512KB
MD54fec192b83d5aa988ecac6ed4cda98df
SHA10e2fb0386856fd9be7869122619f4bbd1ee22f22
SHA256c67f9d3a6d44dc8974004545fd2e475b4d3d2f67299fd2bcc60096bc75c64ff3
SHA51206e1862ea765ed6cdfdb1912f12d328b359735e518af8306f638555e8d314bee1f5c849d457246da80c47c2066967d971cdb50a2821946672513edf0ea308427
-
Filesize
512KB
MD5dfd1c3c40a188ce2e128e518e4b72e31
SHA1ed44bbe46bf3b9680db524c266c9eabbb3d2c94b
SHA256bb8c8e3647303fc5bd4187c9e7125cfa2479ffd4f039ed5b9e810e4fbbdad3fe
SHA512208ebead1815453ea3f83579c19585f287b5732f21c59c0c3daa63f7cc3e94e81647c1bfe3770eaad2a3d08e6aeec8dc9b16b00f047461222c506324f241baa3
-
Filesize
434B
MD5f904fcaa6c010b1fb22df635879a1382
SHA19f046b90018958e158cac07232db33773ee2fd7c
SHA25666a0ac31f801c333a46415080d96de02fa404d366f45fcb0a3cbf3849bef2a29
SHA5126c472b1bb1ceb27f586db2d40787b298bd75bf0e5a951fede5db573037dd7b7d7b499d785aad524ba290bd8440c0b171328d5673ef54e774da3d34375b5c4efc
-
Filesize
697B
MD5c0f4496c68458bf353a59fa94a513f00
SHA18a222c94b7821b74159ba26ecb3f442e4150e8b2
SHA25624359275161efb50d22175c792f180f4b3d98de9cafbfd126ef161e950750fd4
SHA512f582c275d596291190469ef3a3c0840e8583f8979b17254d4748d4fdb0f67180df7fc5fcd816e0f6b8ebcd2687bf2722e814c3512e7d62d60f1d524e1395f673
-
Filesize
512KB
MD5b1704df94858924e70c095183eff9a93
SHA16be90e098293f9b750918365018563b392e982f0
SHA256eb890a01a1d1a6f4eec4cc057973493cb6e51eba18a383d49c37e0206365db9f
SHA512f64f8c9ad4125ac44fa10ef8aa46f1220758d028dd141df39b0a6ef485b6ece90fc9c7beb71110a5cbe7d72b89e40fc4645d792f43bd8c7d795b350c6130e805
-
Filesize
372B
MD57b2f2ed82784e67dd855154c1de7a643
SHA1dc1c27fecf27d148650c08cb8ac8a7ac312f2876
SHA256221d0071cec0ed0e8607d9281a4e7ca3cb58776f7ed963bc3f0388bf8b6461d9
SHA512d3eb3001e60998fcc4f6e1cf113fcace64d8ab3f1f8341889f14e100e0525d1586d541896dcf1e1ce1e75f1a2d0d30d6bbbba060d840eba618224d32d0e2ff76
-
Filesize
475B
MD59757fe84fbb0832f98b3d61d684c749b
SHA106d4172d05162c7ddae1316da19769c44a0f52e2
SHA256decd3420cf5d6e88f3d906e16b16b44c6c35853d727ced1aa26bb9c07422855a
SHA512a320e338ab139362b1ae81d1f2f7f35ebd88ef4a3eeaa30ac9c80d0e3b5cd42fa8e893e6e6967d15e9488e5c38c3ca2123c140a085a222ec3ca3f33db69f5343
-
Filesize
112B
MD53fefbadb7e2eefed37087704ea0ed049
SHA1334917b865e73a117f950077af98c26241fca37f
SHA2565b4ba0af335975c10e89ce6f8d50bacffdce4dccb88f5f8f41e1287ca409d3c2
SHA5128e4613c072fcc05c98ed9e8b0c708ae4de93176fc4d8d6b1f986230fec674a51effb85691998fed1785b4e5183912a3013c4ca57b6e92e3f17c527f9438087ee
-
Filesize
394B
MD592ca08a18aec9d80a142e9e3b9787da2
SHA1a79eecb1ac07dfadd2ef5c40460d7d4381dfdc6a
SHA2562d539e3f0ba982727bddcd4b19168b8c35c6d132c5ac25b64493ffd8a7fce451
SHA51272c14eac48b6eb1416aa19d4303939bfc7f930bd714d8d8eac5ebfe0a54b58a35ec49304ecd9d38823b6b77c3999d84f51c293e2620ed976cb703fc511475199
-
C:\Windows\System32\DriverStore\FileRepository\ehstortcgdrv.inf_amd64_7f1875bd3a686318\EhStorTcgDrv.sys
Filesize340B
MD5658e3142594ff058effa3fbb5bee38c2
SHA19b8e5fd82b3a80c7cccf766940445dc642ff50d0
SHA2562863c15e6b8f794849e61f33cd2ce814e3f5a57a29cd7945dd8c333220293ded
SHA5129745bc19ec1bff9872e68c855746f8dc9bd0a5fa0ba59c371910b46c9112369c0f80dac6b8ac2f85c0be3422eb27cd5a7c7ac3350f3c35bda6652df275259956
-
C:\Windows\System32\DriverStore\FileRepository\helloface.inf_amd64_740102fec05a8397\FaceRecognitionEngineAdapterResources_v3.dll
Filesize304B
MD53b7d2fa780e937fa3a9c9190227e1eb0
SHA166b22e70755b39a46818df5c735ffc72e088d3d2
SHA256c24944c3da24a4a6eadea160e5778bf4e3dabe6e59ebf21d428ce286b9834b7a
SHA51287aaa21c6c52c1457654d7b739d31048224f93a39ba037a1edf155f362e07e1ac5eae6b7124446415678724169ced2c741a325672a30c85246988e7414c60963
-
Filesize
904B
MD5eadee14c724fb3e03f850fff1211e393
SHA11b4e478b237f412ecd51bff2274b97cb9afca38f
SHA256c7b59e6284e218426c933a33d44f178ddc5ebf5173ad2966870c254d603c2917
SHA5121bb47a2574e986168eb456c73ac6b09a6ef4fd2e64b6b9aa36c001c3a6609bcf7de237578153460253e96bab7712dcd8c5212af4f674c6483de186a303213dee
-
C:\Windows\System32\DriverStore\FileRepository\ialpss2i_gpio2_bxt_p.inf_amd64_8be317e01b44bf5a\iaLPSS2i_GPIO2_BXT_P.sys
Filesize240B
MD5a76bcbca55618e67fe469b15fa079886
SHA164ac74ce61eb5f83a09e66243da125a33b4b64f1
SHA2561d9038cb3a9c33efbbe876c4bd13e8c2f580633edca4032d8bcf2a339b901ca1
SHA5124d1588839997367c55d0fa07c321664209cb3b1f5bc85b74a555e6dc0b3ed96f6f33e79720f583fe5fbaf97ad8fd9837d200eb72850197167e9c02d0c6a4f27b
-
Filesize
155B
MD5ec42abe64d5324bb2d0b091d2d6c8453
SHA1604b03858e4c11e40c1e577f5e7c21b366b6e154
SHA256279d9ba85fd5ac3f3fd652f31659cfa99877c285af5f23752aa0424ce180f8a1
SHA5123c1701436c5271a304bdf1be0661e8158920da544159553931826d313a27cc5ff849ea67e7ceb5e723a85a90526013fdcd4d72aea65f02470f288a710759d2c5
-
Filesize
130B
MD5b7c3061560522533caa692873be5dc03
SHA161b4e0b0dc47897936811308e017cb25f351556e
SHA25606d7f3c8f118b273505278a1302ee391ad9418309d2fe386d0ed596538cc000d
SHA51287b1918b947ef40da36bb84208db69f6100af72fac9ce99b8c69c699b52eb4660712f3ef0bc1496915b2d36951c62e033cfbc72c6f680a478ec60daa1fbf906f
-
Filesize
329B
MD550a9b5236105a168eea2a6564a2f1bee
SHA1f5f6ea61a02fc3e2ced972a5bdd201170605d3b7
SHA2568ed45ceabcd54c792f61f4b40979a3039a132192e182fc9fc77578e38a46adbf
SHA5126b6d34f27625a5621fe61a83cb5f94139005d079128a74a8ca04bd6e298729bea092b701fec618cccba3cfbc0f3a2b34b4d974c4ea6e8858c4881e1c7f2dc9ea
-
Filesize
387B
MD5230b1a416300a1571388aea346c742bd
SHA165222971d6f4356689fd1c9a705faa9b26240254
SHA2561568a7e0b8554ddebfc486ded298d9a76f1a636b728ed522803ab26f5bea3e15
SHA512a2f6ecde94a8619090d45783304d07a24700e5d68a0f1639dae00abec40b0fb5dee411147ea4b77a5d5a5354bfd20443a89f01269f1abd9a8d349a5f95282f45
-
Filesize
518B
MD52dda11dafdef21a4f3a85443ad13077e
SHA1aa34a3102f6579203c8f8800936e411a2d7f28b8
SHA2564a3abe8229996fec593b257c6a7a0ab40b69c57b40eeed7f433f7ace760216d8
SHA512adfea7b7bcd55b17d2e14adfd68b1d2f5fa2a02b38896888ea9141c2682ce48d4556c5c2863b4eda45d00ea6fc42304429bfc246a615b9b462df7c65247c7904
-
Filesize
989B
MD5d86c4c08ef7583dba52eb61066b4c7dc
SHA13e399ed954baa895a8f8de810c9151d0b3cf82c1
SHA256038583543a16cbb458a76cd9cd4f64a420bb26dfe05de5591bd7343511399b89
SHA512d28acab4372ee2fa47895628c23052cf72b368c547ef26454baa1ebd49563796860b8efbc9d342fbadd196a49db0d992ed590510e1410a6e07018117c7495023
-
Filesize
456B
MD51fc6f783bc015c0a917b43016f74a622
SHA16662ceb2ae4a5a6875cbad7474782044349a91c5
SHA256f8b3d9e2c1ac3d336949ca6f50d5c51765199826a32d5540cd4e490ae9b021db
SHA512f6b72908bd52514a5ca37f65fe53908cbddc780093a39b1f9381f2f83d7271da3455a8df527267b447062efd509cd482aac8943e1fdb7c8d65b608643d8775d7
-
Filesize
328B
MD551d23c91d99ff0e78a3b70a15374a3e3
SHA1d8190884c4fca2f0e9d72b7ea4f6227a4e293119
SHA256325b58cc57f6477e8f0a98e0395f62365a4ac6bb3cece8248c291f1ce042f87c
SHA512f0042c729cf72ea33c3bdc82ee8104ac444f75464de5f96d376ec56d5f64d2cb4de6490be14c1bf9436be3fb3f5e93528718ab173178c7cbba635f09bfb5dd64
-
Filesize
491B
MD50b04faa087a0bc78beeb703536510aaf
SHA145da38980cc673de5bbedc27964c6838901b85a7
SHA256d416a1430f7e7f344f5c1cbce2c5ac84280235397934c2dd33958468ef9e406b
SHA512f8db99c2a89ffb6e4c9c9b8e9be1bb6df0760c20cd5649f2d88ede85b4c53ff9de8ddca7821e2c8da4f8038021a2702b4464b84c205aaf2e0764181c2ea51fee
-
Filesize
11B
MD5a0cbc0f0850aae3f4d4efce925a709b6
SHA18a2d42bd9b22659354a829295a5a2f1b9c52782c
SHA2569a7c92a0f10a3c8dcc9221781352d4f1c7852c2625ab0a4d0ac9c7e9199b101d
SHA512b8b1b9b0e7344f52ca05fa881db5ebb03e9db5369f559c9e5d7bdb6d8044ae3b817b90983986ab229fe8f745ecd18fb0fb75c81951c575b009a8541e2f4456d7
-
Filesize
381B
MD572ee94a777efa155d9b9b20587c044e4
SHA11f95ac362ed044222fb38aa7c38632147cbad956
SHA256f950c12f9f05f30f82c49df79826a27ee1ed5ff72832f0c4b8b29a2ea248db56
SHA512207d65d67d988d02b2e0df0e38be57d91fc215583f39de9ef4d45c1b3c0f58360ffa1f132f79084434d5359f50463f9052fdb06c529397b5c008fd1d50a5df3f
-
Filesize
140B
MD52046920c546ebc043313abb549a3c63f
SHA16989440e96cd9a08973d8518f0db4e46974c8f8c
SHA256054bc9aa88dc09058a919147987388c2c55f95614a4aec29fe83f27b74ce5aaf
SHA5127f93552fa13d6e09ca68e19f828e3df49b6cdff61fed6a51b6847dab8a82b3fd5e68743d86e1918a7fa13b999603ebbe1a3102eb0a838367f95405ba24075505
-
Filesize
458B
MD5a9e67c8165bdba3ffd85023cbb506f82
SHA1a2ed12ed605c7379dc3a39904f5e5c0692659b20
SHA25653e4bd24a7166b244532b091f512d117179f106f90e3d491c61bd93b15e68177
SHA512d57400e004dfcc14e7f000d537dec20462d739f5f6b2fc72e46e05109a8001c154e553999ddd99ea8ac9f1453e21d7d68252a8e9a9f9f9eaaaf05a6d601f4999
-
Filesize
689B
MD58e1c61ecda65a8c1ddbb83e3a4d2ed9a
SHA1094a7025a190b68ee8a0f7ca8a5d6994534d0ad9
SHA256a9d14b3a7aa20fc8c97f64ca2aa5b87309da0be380fee4b0546372fe6cb893a0
SHA512b7a826f6a8fdc7a1116d4b5a53cd48ef066a4fb571207a3278deff4fbfc732d88c2fb390a56a2902d67bf64e1d06c09fe98a5a45ad8b8b91c426c24fe743bae5
-
Filesize
580B
MD5d459e3be80730af488565286a7c1ccd5
SHA1cc11862020e2e80b90c8256bcae009d8d06d69f9
SHA25681424034a7c594ee7044184f143d22803c22466dec46b9d0c3c0d918ab3930e8
SHA5127eef418ed7dc509b92b0f2eed57701b77c7b70bf63b308cdc6d6ada082fc4a2f95d256dffb3108809399b6495e256286af42e9c89215218dddc374f9ef307171
-
C:\Windows\System32\DriverStore\FileRepository\ucmucsiacpiclient.inf_amd64_f0308fbfa34e312d\UcmUcsiAcpiClient.sys
Filesize565B
MD582f06870c9779113e5c1e0f1baff41f3
SHA15f51d044bf1f1de1e61c2706fcd766bc8c02e2ae
SHA256cadbf50e7194416eeb1c292781d7c1f7492637601247792639ec9ecb99c418f0
SHA5128c2e4470a66b883e90e272a982ea7a0954a2c2319f5092ba8d8829326465356674e2560f7bdd8a7cff2b81086919ce767f93523b130c9bf70bf5a710640d273e
-
C:\Windows\System32\DriverStore\FileRepository\usbcciddriver.inf_amd64_f810dcaa69379cbf\UsbccidDriver.dll
Filesize458B
MD530178803e9ce7696af7baabbc04a7b2e
SHA11fa560182cb0d8712293c1c0c0b4f375f8d071cb
SHA256cf7a8cd5638602d0886d63964a8d3c0f86213d13e3fe5bfeaa6f29e5c47d0bf0
SHA51256281efd92c4543bc83f777cfe49d6a66da28cdad01fab607846efa04afa546d3d6ebfb08a34d5d4e18e31808b0a1ce2d7486d9ec3d067b2375e704d49a1650a
-
Filesize
566B
MD5ea26f8acc2122a0f19abe1c98f5b47c3
SHA1d1940d2739d2a6fb4e4e3f9691037b7914da52f3
SHA256b0e854f602f0e2839a189dc3418e6486e427acb59e892e1a566ea37c45423ad3
SHA51270f6969372e2b61347cfe0a4f06a6af7db9f77e2333c15be4d578a88e1c8cdfc72025db60e7a0f8ef11438e3170d1f2d4084977499320340a5016ddcf0fbeab6
-
Filesize
668B
MD5b4272dd298002443edaeb4b9763bd1b2
SHA12b2ffd6aefd8e882cd5710830b99151f9d4d256d
SHA2560cc3146f630b7a8b8e1a2f855f7ab0f94cb8bb1588fccd1682df7451f7246083
SHA5126ea09e104f94c46ff32e87302455b30a51418da75bde742b0aaaae7e57df767c2b3f4dd4bc6f1916f4fe3888b596a4da89390b5b82c5ba6be0102bdd555cc2e2
-
Filesize
743B
MD58cd0ca7c45c18b5da522192bc2c18820
SHA18b306cc791f404cacbce6f41f1451ee9f14e494f
SHA256b9543cbe78751020c456ff4aff33b91d3cadda79d7e500f5b9c024b94d303067
SHA512e98b20ed2f59f71d922cb6c2e8c895398ae28200d0ea33854b56a401ecd1f7837c89f16622e49f719e243bd8d90198643688ba9b685566c8e3edd442e63a53b0
-
Filesize
784B
MD502a3cebdb297ce96edc6952948112fde
SHA16759e7501d93ad362aae69e3d696c825f5309638
SHA2564f1fd625df4f463e167cc52f90402e0d9a41a29022a68e7e7350fdd56a9ca59a
SHA512e3726c6eb84bcb82b23ef53a7f8b57aadd2166bcb78974c23b95a3cd047cf8da26e1d724d6c0baac185760b2465327bf2623d76dc0f01212073536f5722ea5c7
-
Filesize
223B
MD506604e5941c126e2e7be02c5cd9f62ec
SHA14eb9fdf8ff4e1e539236002bd363b82c8f8930e1
SHA25685f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2
SHA512803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7
-
Filesize
512KB
MD57dd279c61931c05549db6a61d5790bf2
SHA171e25859715e609261a74b748d23bf4e5d250be9
SHA25634559bd7d0d7cc3150e06a69b3f14ab409484987c5e4e50b25c5e04ed1f2ef8a
SHA5121e9e453ba5418277179d260d3fa118cce137632eb0377c3cc25694ab2de979eb7c6d3fc2704e3ae1c9d31d6b94106b9c11f42a2b4f45a84a22425b1e5f7d61d8
-
Filesize
512KB
MD506da847fcdf3300d43090533a299cd60
SHA1655b3b7c952020a861799e7f2159b94542e49f72
SHA256a7c4660bee7c6145a0839ce2a5741eff55c0054890dd8075f57b234c107df512
SHA5127ce8aac2066bd26b6811197f7008b6e6726effe23c411708315bac06b610e03a3bf7a74c670fc5caa0f2bcaccdb273a7b4283d5ffaf3d65ed4859d4752d09670
-
Filesize
512KB
MD5e91f56bd90c63d0074cd7a7ac34807e8
SHA1d4fa8881fd8e3341ed56b2fb5ec3d3545b19cee2
SHA256556df272fdc72c9cd562bd69bbc809c8ab76a87ecc241aa2e6f2e8681210865d
SHA512b715b6b9e4f4cedbe3b9b639dc72098971116b22e6b06560b4c7c30afb3938447b37cee0d987259efde11c86a0f37db6fcf9b1ad99b9d7223e313af574a4da94
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e