Resubmissions
25-06-2024 14:50
240625-r7v2payhnn 1025-06-2024 14:48
240625-r6e9vayhjr 1025-06-2024 14:40
240625-r18zzayfjm 1025-06-2024 14:36
240625-ryzzaaydqj 1025-06-2024 14:34
240625-rxl12avhqa 10Analysis
-
max time kernel
126s -
max time network
139s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-06-2024 14:40
Behavioral task
behavioral1
Sample
cdumper/compiler.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
cdumper/setup.bat
Resource
win11-20240508-en
Errors
General
-
Target
cdumper/compiler.exe
-
Size
78KB
-
MD5
cc0c0d53ea855321b892e9d69ce09d1f
-
SHA1
604de3c919a7768f107e15c12c816ed11ea0146f
-
SHA256
cd28a30e4e7970b5fe7e2d2ab0244a41ed3fed048904d671ce2db28de1a87529
-
SHA512
58a7a3e9b374296d8898929a9c1806beb501e45c232efd11db1449583e8227b4a0511fc724d07be030baa640aa285ed7648ed1a328a40e47989b0d7673a4d609
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+SPIC:5Zv5PDwbjNrmAE+eIC
Malware Config
Extracted
discordrat
-
discord_token
MTI1MzY2NzkzMTcwMzc0MjQ3NA.Gw8dsn.LeG778rjIzDyfb3CK-K3udb1GPBgWlxFwh_VdU
-
server_id
1250682422434074634
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 3 discord.com 4 discord.com 10 discord.com 6 discord.com 8 discord.com 14 discord.com 44 discord.com 45 discord.com 7 discord.com 12 discord.com 15 discord.com 16 discord.com 41 discord.com 11 discord.com 43 discord.com -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-423582142-4191893794-1888535462-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpAB34.tmp.png" compiler.exe Set value (str) \REGISTRY\USER\S-1-5-21-423582142-4191893794-1888535462-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpC1BB.tmp.png" compiler.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133638001234763434" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3288 chrome.exe 3288 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeDebugPrivilege 2436 compiler.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: 33 2128 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2128 AUDIODG.EXE Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 3288 chrome.exe Token: SeCreatePagefilePrivilege 3288 chrome.exe Token: SeShutdownPrivilege 2436 compiler.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe 3288 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3288 wrote to memory of 4212 3288 chrome.exe 80 PID 3288 wrote to memory of 4212 3288 chrome.exe 80 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 3268 3288 chrome.exe 81 PID 3288 wrote to memory of 228 3288 chrome.exe 82 PID 3288 wrote to memory of 228 3288 chrome.exe 82 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83 PID 3288 wrote to memory of 1848 3288 chrome.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdumper\compiler.exe"C:\Users\Admin\AppData\Local\Temp\cdumper\compiler.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbaa3aab58,0x7ffbaa3aab68,0x7ffbaa3aab782⤵PID:4212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:22⤵PID:3268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1392 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:1848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:12⤵PID:1764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:12⤵PID:4512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4260 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:12⤵PID:1960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4400 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:4752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4560 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:4760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4756 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:2344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4424 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4916 --field-trial-handle=1832,i,1144931001242086019,3814878710446047147,131072 /prefetch:82⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5092
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E8 0x00000000000004EC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5c991c02befbfb776b955e40b7cfc4c90
SHA116d6c4a7b0814a4d26e9bc2a77611d4d7d25de3c
SHA256f031648d8f67708cd63dec40898d8c7d97db6bd4086861e5b2cc0f4599a921f4
SHA5124637e2e2b079c80cd2533c0d63e1dfa0901fc492725fb742d84d710e208825d03056d659df62e53fa6bbc2271812faefd1b8bb302eda5b4157c43979f2c7f1b0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD51ee005c1485bf81dea7d26fb290f6126
SHA1eb2fbd7548f581af388816d7e7d6c630a66e4e7e
SHA256e993b751c2decb28579c3bc542e9e5d5a5b21ea7a61c37043dd15fbc951093f3
SHA51267667934e36e6254aaef8296f64bbbf244f69a1ea5fd56e5779d85847b2eae75899a38a937be64d547cfac3e817258ff09390b7c574922216245321dda4df969
-
Filesize
7KB
MD5c33d9b63014238340ad497a81028b8f3
SHA1aff1df97afe6572c0508cacd2bf49f4f1268de7d
SHA2563087d47a8c25df002e3bb1acd371af56c3f4cfd61c5238eb6ca3328c579c8633
SHA512ea8fa2cdd19087e2c78846ec0d053bcb4bb7efbfff36191da22e05019979874c6ba0b59f554ff0d52aaa45bd083fad3d5c48221f8806f1d761976c1030b4a062
-
Filesize
6KB
MD5f2018a000344d5d943475e296a7b75aa
SHA15637a15839db2736aa68f00411fc1f1e70718c22
SHA25697269335ee5145b78030515061ee8c8a37434d79aa74479a99702646676dce7f
SHA51266fa24b16c8cba20c6cbda146859b908268edacd9ea0032916e72c7a29e1593ec9d842c04432f537f336bda4c050c44e4f90507c93b7a0bf4844b0217362f8dc
-
Filesize
6KB
MD59fd3eb5ba791f1c4ab9467b0cd3a379a
SHA1c9c27faa7a030fa8a38d66a18172b0818648f7e8
SHA256b14462ff437b267cbebc54435ca18df7650acfbcedf3675fe2aeacf810c7e037
SHA512c06c44ac91c23a45a020892ddada3ec495de8affdafa7d7f387a6c5df746897ab2376cd3916886708eb54356ea9ff19ec28f7bf15eff93ff7fa56cd1742ce3d8
-
Filesize
16KB
MD511b38470553fcde3f26f9739996e5a8d
SHA1ec3e92e8c6dd44deeff9514e0dd791e0f60df6de
SHA2569fc3d5935d64554a8f0566e39e6f2564105d7ed49e306609b244e212eac1d7ea
SHA5124d12c8188cd9c147d035d648861ba3720ce6864005ff041828cb1eac1d526f396f0c829b9cc8bdc5bbc451e22ad8a5968c75aa44cea9645cb53f623763e8bb82
-
Filesize
281KB
MD5e63d8ac387ea1d7e78ea6963f46975f4
SHA13a0356d0294f7ed2f8388d95145349dc49da7abe
SHA2563b3189644368fc04dde9398ac81ca20ea2dd4baac0d90b4df9f8e0ab5f487b60
SHA512c67ecf8f5fbaef92e8768ed34160142e9f09de8db0e82b367239a759273d9652206489e8e6b5ca8eb16fb745d71f9ea310d971b1026fd188f309d09411f3932e
-
Filesize
281KB
MD55e778ede2e5a3e30a58655851b0d6dfa
SHA12580f7862c34cd408526f959092de426534dd1be
SHA256d357d1841928684a5e1026d65adc7c8df30fc50da9c18e6f092edd1afb2c437a
SHA51292efabde9288017325de72f67870d681ab3eea4d221b435e37bca9e58ac8135059a9f3a4e7559d8fc51647ee45b517671a283b8bed31b11f6703c7dc2962d638
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_8B4AF86D963D4EB199F61B9F3A0697B7.dat
Filesize940B
MD569069d6afb5af619f4e251845e8b7361
SHA1a5d6d8d88c8426fc99d94214a8c61f33a7957cda
SHA25673c9e06779ff5b835bb766579918f506e0dc1359c9820f6aee4abe7e2b1435ae
SHA51220dd0ff2d141b0dfa6b13b18b1718cbb108f09a4262a66bbd5a88fb0f3c8ae7e745e8f1effadc223fd1635bfec9586cede20ba36cc5c6fb587ed7d3512f2a3da