Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 16:53

General

  • Target

    Сведения о пом__fdp.exe

  • Size

    9.5MB

  • MD5

    91dd0fecfd1349a5c433f52ccc428c65

  • SHA1

    bda77717dc280f402c2c030618e5190c4c50e946

  • SHA256

    1836db6fc52bc016c35734454f0fd00bf1691568a2769b98f4d3f267772e88a3

  • SHA512

    9e6790795204032bac12592def5ba378114a73b736aa009eb20f0560daa2a2accc032aaf37ed0f2fe7a82bf2167a36beddafd9115aca67e397483a98ddede961

  • SSDEEP

    196608:Hp/2a6Ma9pbqnQu4DgefPsPqMThkeXks24GZD2miymVo:RWMa9pLDnfPsPpWeXkzIm4o

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 30 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Сведения о пом__fdp.exe
    "C:\Users\Admin\AppData\Local\Temp\Сведения о пом__fdp.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Meow_meow.docx" /o ""
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4728
    • C:\Windows\SysWOW64\attrib.exe
      "C:\Windows\System32\attrib.exe" +h +s mm.exe
      2⤵
      • Views/modifies file attributes
      PID:4480
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2296

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Meow_meow.docx
    Filesize

    16KB

    MD5

    2973f78c3cd75a24c8736b78c77e2674

    SHA1

    1ea0ebcd20d512fee1f7eddafc433b659bfeaaa6

    SHA256

    3f41aa9facf70bd0bb1d1af8af383420660ebddb425025f8d29fdefb572749f3

    SHA512

    3567d32f8152bd148700f8ef28596a2a515fc0aad6f25349c1ba34cccf6501d3289a22e613abb0f43417c3792514b95d7db63949a6d6c4a582a8710b17646a4b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mm.exe
    Filesize

    9.3MB

    MD5

    4c2774d2c1ce1416b5fc598297ea4a31

    SHA1

    46d2055067b574cdc737a0ba8ac3c41175a76de8

    SHA256

    1dd4a6d221601754cf3e1eea251e9f134cdaac4c47fefa42d5f16e5534103509

    SHA512

    7c8c2a7b10e300cb9728f8624eb00aadd54e1ba4022919d1af0cd11a23baf54f8d6fd019e424c2e7e4d1adb417870cb5c41ece7521f0d00ab9b127ecbe7d8f27

  • C:\Users\Admin\AppData\Local\Temp\TCD9DC2.tmp\sist02.xsl
    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_ARC4.pyd
    Filesize

    21KB

    MD5

    2bf78b85f411cefc8bef5e3a28e7ead4

    SHA1

    61b5d504bbf2484e0f57450af3d0400ee5f866b0

    SHA256

    e25beefadfe9619295ab92c742e38b700a88fd2660b8a289e331f699b9c95002

    SHA512

    c31d01de54c966ca310b147b8a374ce99ed0c97e07adc34d725c73f439209ca3e016c9057b57978bc3a0143aad28d1d95115d5afb33a8d389a39f8356a06971f

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_Salsa20.pyd
    Filesize

    23KB

    MD5

    eea7917ba0689cac21a19cb199895824

    SHA1

    a50d1871c31b35166adfc28c92a12e0c73250bf9

    SHA256

    bf2c87312a33e99646f4df4a274744b5b822bb7f3f5a0ead3ef5794c7419181a

    SHA512

    baf03022f8e36313def4439e412669147404ae95665efc5e25b61842c4b15ff742b20a52bf2db9db4e080aa64edff2340e456ce64c7b6bae73cc9fb0487767d8

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_raw_cbc.pyd
    Filesize

    21KB

    MD5

    06e8fa23345b988ddd9b24f0012b86d1

    SHA1

    77c57bb7f462db5caa1bab0ec146728de9bced5d

    SHA256

    4100e369c7400a911334ebbd1131069fbc98d4b29f71ca172ac6d01f2201d7e9

    SHA512

    5ac56618795bee7e3d1b89ffc8398dee03257c4c145655d8522b023ea6e5da934c73e35e52aa3e637cc751340a691e5056ea989059d8f51c210959fbc885f0d4

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_raw_cfb.pyd
    Filesize

    23KB

    MD5

    258b1254952430180abdd4d76d743eea

    SHA1

    0de340dcd9aad9eecb1c5e4fc1c104bbca54b2dc

    SHA256

    ab1d7152faed5896fb9bbc9de94bdd4411821451c2d1a794514cd612709593d2

    SHA512

    67b8b30324c70dcb5446121d892391d88a4cf9af8f0c431c62b9603508107372a80bbf052827aa7b754a4fc7de31cd4f4ce19ec6efe48c049f4c47cc9181fc39

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_raw_ctr.pyd
    Filesize

    25KB

    MD5

    d84e03f95cc0eb27f1898cf9069a402d

    SHA1

    8c3092c4478121464925ac30252f882c545d8202

    SHA256

    623aa517c5135a6142278c6b464f98af8a6489339b549ac1611789969fc9b6b3

    SHA512

    347ece389d629f52b0116006302be537397d4e64afc9d3ced40bf81574a157cd9a03a7bfb1c679ed111366c755eb725469f41762de0dd180f558a75ae2454b1a

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_raw_ecb.pyd
    Filesize

    21KB

    MD5

    28e949732c1055fc84ede8e815ea092a

    SHA1

    248f0aec523cfa3301672f66229331e883aa2bcd

    SHA256

    513a925c3ed4bb99d3a5f267393f1d39542dc349e09560d800e9a988f3a86eea

    SHA512

    9ba75ca479f53d53c6abbdae4c20919b3b08d1838bd4b26097eef7206d55c84b7523e55766b2450c6fdc6fbd68035a7d5e42a6ad76ed8222985106923d95693a

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_raw_ocb.pyd
    Filesize

    28KB

    MD5

    4ae1db6a082003acb9689d6cb103436a

    SHA1

    b3587b0dbb24d5081b29c5cf61fda41fa5050b0d

    SHA256

    74673771af31c90f15a38226447a300e8dd466fb5e7e725e95d95ee9178c406c

    SHA512

    02e319e9a1acd8edf49dd5b81c154d6b8c01ce54846f018e47feebce2eb36f42585777579295bb39277b087404d505be5d2366da6a3c63ec7a84fe88ea60a5c9

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Cipher\_raw_ofb.pyd
    Filesize

    21KB

    MD5

    84303e44892272c33d08e90221969773

    SHA1

    64ab534225a3c83f2b3c36335c3201c1b45100a1

    SHA256

    d2d8f8e9fe523c98d063618cb19310656b9bb01314958c16073b03b88d68949a

    SHA512

    33c3cac64264d08b52c61b8b7bdd385ae809145ec33f290bf990d5a0d64bee6761b2f8f8b955e8e7f0498fab2a5dd9358d75bb111f3d5cd01cbacd1f6c89d625

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Hash\_BLAKE2s.pyd
    Filesize

    24KB

    MD5

    d9275fb989b6fc70ecf363dc8976e444

    SHA1

    2063adc498e899c4d14abe8e2057f98d5210900e

    SHA256

    30dfc71e680332d24b41d2540f5d2c385ab7cca38e46deb1dcc64b2bfb7f2c79

    SHA512

    c40ba531073aa5a9542740c54781803320cadabc872b0e157efe1d010044fac6b1f54263de3a136641e662ea83ca382b530c6582d41be8462f5e563db7453ab6

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Hash\_MD5.pyd
    Filesize

    25KB

    MD5

    dc442d6f0458a8137c1d8f6850884487

    SHA1

    6d628c2c941f4bee38fe5e8cccddf72d5cca40f9

    SHA256

    43dbbce14fc3b2fe46cd2d28055aa968c9c8def675ee1851a75a38ae161d36ad

    SHA512

    79253318e311e9aa01cbd58b3355834ce9558c28f50ca17fe261b34694c2fc04605b10c8ccd8a37dd33c03508a171682663b2b1d50c5550dc0bb84c638ebd2a9

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Hash\_SHA1.pyd
    Filesize

    27KB

    MD5

    ce2832cc67997da6150c9b4ebc07dce0

    SHA1

    e4b380cfe28f9f91e182bdbfc8aa2df1d6c11bab

    SHA256

    43d5b80e207be37e6eddaff71c76ff9ac8a56be59045d9dc54ade89de65e963e

    SHA512

    a6d83527cceef11f999b3ddcc30e86107b1231106c4a526d82c31ed5d49b79c0b64bfb34081bfcb76aa55a9f588f9149344218e6f50d05f66e6a923eafdf001c

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Hash\_SHA256.pyd
    Filesize

    31KB

    MD5

    ca29e48ddd161d52b72a8db422f0b957

    SHA1

    2872c5bbb3fdb01e1f462172a72100a6a59e4142

    SHA256

    5f64a43facf324f5c18cddffdd4a923f03a32b0e4232d99a55f4feab12b00c0d

    SHA512

    2dea6a4d5d19658b21f11ecd8562329c9b19d35222960a4d1781dead7eb5f975c25f221e732ba4508cb872a09c0185cd3675306f88a82b18738b31beafa26c96

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Hash\_ghash_clmul.pyd
    Filesize

    22KB

    MD5

    b1d0019ebf4a9fbe08fe7e628c8a5684

    SHA1

    0d967f0cddaf92988b60ff75790012115a2c6577

    SHA256

    7ae0528d18ab7ccc04a2c3977981b0ea9ba19040e701bdbd743fa5ca37ecfeb6

    SHA512

    0310497326c5b5ecce721589f36d18f3237a799fc9c0b6c882f6ebb367d700e31a34af26f72f4f9cbbd849139df2cd682100fe63769173a0a48356414b2f16aa

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Hash\_ghash_portable.pyd
    Filesize

    23KB

    MD5

    f0faeb48b7dd5547e0b7a08386a053ab

    SHA1

    1e0633018b081d9d2b855c53c2ce9363de8138da

    SHA256

    36ae5ef8b8acffc54a4386742b0e804865c8bd37263dd42379d2a283460288b8

    SHA512

    b676a3f18d28543c27a1e7485fe8405c0ae411831930f77996fb99b83751b943640b5cb25a081a92d36a61651c7af97f223f1b53b3a9de76f120ba523cf7167c

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Protocol\_scrypt.pyd
    Filesize

    21KB

    MD5

    c5729e561a2e46a7132b3f0bc310b538

    SHA1

    59281b1d43a4f830abe6407a59d66942775fbb0d

    SHA256

    b8518327f9d3cf99f448256c528a75d51fc359732b083460da890c924d6e0994

    SHA512

    0e21dcf9b842fc2583348d537f165d591bbdc0ceb23b5d03cb2f630220af83db63341f3c1963e7ad43d33a2db4265532ca69d88c3dce0301c3eaa516c1a36ec9

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Util\_cpuid_c.pyd
    Filesize

    21KB

    MD5

    11db34f8a602e36ad68e890592a74e4b

    SHA1

    98e3a3e51971721048deb9841d97f74b01c21490

    SHA256

    3cfbdb1ca8dff747be9ba8278e205c5189ff397f872145a98650195f6f280572

    SHA512

    84d5b9bd6dc8a887e61fb9ca5b5e09753df345f0f8147b2eb7aba281abed79cf6d3c3dbf118234470bbb1dfbd5b2328913e3690bc90787c676a91258a8e647b7

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\Crypto\Util\_strxor.pyd
    Filesize

    20KB

    MD5

    ddbaa7f6a303273d259fc0a14cca5ae1

    SHA1

    db7d04f3f382cd275364d4b0bd06c395a08b21f5

    SHA256

    ab8e442834779703dd429b7762cfb7d1918a1bfee3819df6af734ce7940b2fa9

    SHA512

    52f89e8c19c842820fede96016b4cc182d657f54a28d7a043583a3cdd0a503dd60395c43b054ccba0b99cec5fe900b8460647b71025fe94d5640717f56bae688

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\VCRUNTIME140.dll
    Filesize

    94KB

    MD5

    11d9ac94e8cb17bd23dea89f8e757f18

    SHA1

    d4fb80a512486821ad320c4fd67abcae63005158

    SHA256

    e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

    SHA512

    aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_bz2.pyd
    Filesize

    78KB

    MD5

    6ef40171fcfa3a5e34718bb94bf4e99c

    SHA1

    a0c5789f3c01b6e6a0b2e706cf9daf84b10126db

    SHA256

    d66c89738828c8c1992b4289cd694e5a44877f9c97d170c0560eb56c2f2652f2

    SHA512

    427966c3efb0274cae9cedae0e91a366fce65c37419f1a0ae4dafbcb9e9d424207f0fe504fe3922641883050e4735bad99071eba13f513a31cfe282767a331fc

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_ctypes.pyd
    Filesize

    117KB

    MD5

    4079b73b41fa92f13c493ddec40cd600

    SHA1

    04d4313b21e8718e690f82307638fec5f1774f93

    SHA256

    fd4fce62e7fc54b497be9d4c3b3843e7170085779aaa696a091db2a4d9cea7ef

    SHA512

    4fa6262688967b175946549c6c3d9f38633f2418b26f07227392cb7edab25e83728ed302e1b95e88d01bf747e0a2e98bc491dee08f36ba37caa4a6730dccf241

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_hashlib.pyd
    Filesize

    47KB

    MD5

    55a64c2b53bb568ad84a5fde0a9dd30f

    SHA1

    41a8ea397c30b3d36ed8689094487131e4b497a7

    SHA256

    e94c42576c90dfd95080575bea887cf3b0ebc8cb9bbff28b769f38eb8d60489c

    SHA512

    fdde3d4f0d202864abdc5148760c6ceaf1a1a94bcf30591f4ec328eca8477fc7cb3c631d131e008e800a6b027d2c6ee78afc64009d51f5705079c40f524d50f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_lzma.pyd
    Filesize

    151KB

    MD5

    5995f21a8867603aca1f01b7fe3178f8

    SHA1

    ad57913a1d1a6a1cc9731f939008216c0e125ee7

    SHA256

    ad5f5ba1a0ea41808317af3dd983ae28deda4e5ca1a7b3c8e8c526767ab5bcc9

    SHA512

    f3201906e6a703f4b0d841c9c5102463ba62fed3626959f9b6bcb417e96d662b019918084e7febe9804cab4be412facf7dda3720d52911f0f4457991392dcb3d

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_socket.pyd
    Filesize

    66KB

    MD5

    39102ad83199e8fa2e4bb4d750210f3c

    SHA1

    4b993c68ff858c663978fa38f2e851176bb125c3

    SHA256

    f77e261ea29fc797b1fa66a524c810ff075cf51afa7df13c04a1947d2d5b89f8

    SHA512

    fe91d47a9cfc0a991f716c8a2b41393e7eabc83ccdd15fc43a8de9e74d44662964728307a3c805cc99925ba2b3cdcc2fd621ccd24f5c030e9754822eb4549222

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\_ssl.pyd
    Filesize

    151KB

    MD5

    923e435bfb2c14199014cf7e8040ca90

    SHA1

    03cc50e5d74a59125f6f85ff964f50c226c2f052

    SHA256

    14535f85a8a0b1125bddd53dfcac5378c44ead0eb00fe026d96a80f6af5ee31a

    SHA512

    bd38b842800ce3462410eb04dec83fb72de18ce20565edd6a96f797454f0859eb2778eec3200d15103ef7f6e8bd6744307232b5c822c212ccd0dee1e6710d4e9

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\base_library.zip
    Filesize

    1.1MB

    MD5

    645e2714cbba3ff73f6aa85face99c26

    SHA1

    26e57e08c24980d24068d5b571ab4980c8a611a3

    SHA256

    106182455916465d31b6696febf4e953132115c8fc789ab56e3d92452c860599

    SHA512

    b1773efd4d0a5be921264a876c308379730136564ab08db7ee10f230742088b78ef0bc5c56efed03fb16ec0b290ed2e4e7f37f426935166470ebab848a11c424

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\libcrypto-1_1.dll
    Filesize

    3.3MB

    MD5

    63c4f445b6998e63a1414f5765c18217

    SHA1

    8c1ac1b4290b122e62f706f7434517077974f40e

    SHA256

    664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2

    SHA512

    aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\libffi-8.dll
    Filesize

    34KB

    MD5

    32d36d2b0719db2b739af803c5e1c2f5

    SHA1

    023c4f1159a2a05420f68daf939b9ac2b04ab082

    SHA256

    128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

    SHA512

    a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\libssl-1_1.dll
    Filesize

    678KB

    MD5

    bd857f444ebbf147a8fcd1215efe79fc

    SHA1

    1550e0d241c27f41c63f197b1bd669591a20c15b

    SHA256

    b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf

    SHA512

    2b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\python311.dll
    Filesize

    5.0MB

    MD5

    5647d6d69590479c82f7dbad58a22314

    SHA1

    73592f46fd6cad0231c59b18858504a0faf1f11d

    SHA256

    6c3a89794cd4cfe691e6396ce3058d7b033b452c1103e8560e15ba058d4d1d04

    SHA512

    5c36927cd8ab59b0453af83f64dfe9b3e15eeaeecd97055c4aa9a30cf69c062f826f65fc2b0e7a910462deaee3613a17ecdf02b1715f7e04867a055f5790575d

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\select.pyd
    Filesize

    18KB

    MD5

    be0b78f87f72e68f8cd5c7047624fa4a

    SHA1

    0633a706b2920e954a29633b0e4cfee39333d2cc

    SHA256

    a12b8fc9d0968921a9b7a446ff2d876d47b8d88b959d061c1e4ff6a88443724f

    SHA512

    8d45a24f5513092c52a77c70e35206239013518cda7f3bf37402e5f71f4ae08c1b3d6e763b9ce2f3b057ad7ad19fcdfe12627c0fbea100f5db3615abf4d55935

  • C:\Users\Admin\AppData\Local\Temp\_MEI13882\unicodedata.pyd
    Filesize

    1.1MB

    MD5

    caad9d753473a39e468f6df0f8f72b22

    SHA1

    9b1942edbf43c9f33f125bbd3170a82b5be4faf8

    SHA256

    f5cc4371976e449b0360eec6eacab96e37f6dc5dcd63bc0f712153277bfa612d

    SHA512

    776678ac968aa142bd1e44f91ff1de8d85c5d28e58ebacc5609045809ef4eb8a90f4c42705047214d230925ac065d34c01d0e1ee549cad9173372ace79c1dd52

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/4728-22-0x00007FF7C0270000-0x00007FF7C0280000-memory.dmp
    Filesize

    64KB

  • memory/4728-561-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-555-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-556-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-558-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-559-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-560-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-557-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-554-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-530-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-528-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-529-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-527-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-526-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-525-0x00007FF80174D000-0x00007FF80174E000-memory.dmp
    Filesize

    4KB

  • memory/4728-479-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-23-0x00007FFFBEDC0000-0x00007FFFBEDD0000-memory.dmp
    Filesize

    64KB

  • memory/4728-21-0x00007FFFBEDC0000-0x00007FFFBEDD0000-memory.dmp
    Filesize

    64KB

  • memory/4728-18-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-19-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-20-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-8-0x00007FF80174D000-0x00007FF80174E000-memory.dmp
    Filesize

    4KB

  • memory/4728-14-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-17-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-16-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-15-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-9-0x00007FFFBFE10000-0x00007FFFBFE20000-memory.dmp
    Filesize

    64KB

  • memory/4728-13-0x00007FF8016B0000-0x00007FF8018A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4728-10-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-12-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB

  • memory/4728-7-0x00007FF7C1730000-0x00007FF7C1740000-memory.dmp
    Filesize

    64KB