Analysis
-
max time kernel
348s -
max time network
351s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 22:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://filetransfer.io/data-package/umOLfthq#link
Resource
win10v2004-20240611-en
Errors
General
-
Target
https://filetransfer.io/data-package/umOLfthq#link
Malware Config
Extracted
discordrat
-
discord_token
MTE4NDk3MzIxMjY2OTQ1NjUzNA.G1Auvc.1SgM667wN8g5rnNr6tHPEoKvKqYbc4gDwJIWfY
-
server_id
1257800726608875560
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
NitroGeneratorV1.exepid process 4228 NitroGeneratorV1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
Processes:
flow ioc 115 discord.com 117 discord.com 76 discord.com 103 discord.com 110 discord.com 113 discord.com 114 discord.com 58 discord.com 77 discord.com 111 discord.com 118 discord.com 57 discord.com 61 discord.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
NitroGeneratorV1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE673.tmp.png" NitroGeneratorV1.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133644314202670165" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid process 1596 chrome.exe 1596 chrome.exe 3848 chrome.exe 3848 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
Processes:
chrome.exepid process 1596 chrome.exe 1596 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exeNitroGeneratorV1.exedescription pid process Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeDebugPrivilege 4228 NitroGeneratorV1.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe Token: SeCreatePagefilePrivilege 1596 chrome.exe Token: SeShutdownPrivilege 1596 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid process 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe 1596 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 1596 wrote to memory of 2368 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2368 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4128 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4772 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 4772 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe PID 1596 wrote to memory of 2740 1596 chrome.exe chrome.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://filetransfer.io/data-package/umOLfthq#link1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb3162ab58,0x7ffb3162ab68,0x7ffb3162ab782⤵PID:2368
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1724 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:22⤵PID:4128
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:4772
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:2740
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2780 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:12⤵PID:1480
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2788 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:12⤵PID:4532
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4408 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:4660
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4396 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:1316
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4928 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:2468
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3672 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:1808
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:2840
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5236 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:4328
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3672 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:4388
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:82⤵PID:216
-
C:\Users\Admin\Downloads\NitroGeneratorV1.exe"C:\Users\Admin\Downloads\NitroGeneratorV1.exe"2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
PID:4228 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1880,i,9617008613828980616,2694950933643594647,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2196
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x4a41⤵PID:3508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD5b72f1ff864d894849d280aca6c46cf68
SHA16f093e0332304554bc0ec611af138a801213d2d4
SHA256d1c4caea4523a3ff84a2bb2399f8f316d27cc1df4edacad34fd94ecf1fbc4bc1
SHA51238159c58441ab901464d8f7d38dda4e7f011606a6bd5b2102031b48332e1b7109fa10d5497589b52445c92a1e284a2e7826f243a94d3f41461f2644298f9bf80
-
Filesize
3KB
MD59ff883c44c6ebab0f708077e4ad610aa
SHA116c3c78cbddc484002faa042b747efc3977ab917
SHA2565daab7246416d5c08fecedad17eccc7bc32bc189a12d4d0358b1eaf219627965
SHA51289daeefc148277bf9c037fde8dc926d76929dd27395d5b921986f0c30f4bb6557df3c35cfbb982656fbb8a77291933c2162ca916b221df14770f8cf1c4d08b2d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1024B
MD539f91bf94dbce4f4f1651fa98990ee6f
SHA1c9e32475fb9d9216998b3d7453abbdee766da6bc
SHA2562951101504bf5b70fd38d23b45e17ad9782e2f438a97d6fc222d3693a7dd860e
SHA51269032233a363dba56ce35cb8a32b4193fe440360de19b1af3a8b0963804bbca1245921be41978abd63ad2a030bc2d6f9fee9a9fbce6653c75b4e0ad1019df7cb
-
Filesize
7KB
MD56c94a3724a8ecab0287c9a87ed839445
SHA1512809b8cf5025b08336e25fab2d223963e5f64a
SHA2565df51fb613a3d164a07f2a141ed82cc97efb3d80b3f152dfb517c91713b5d2b7
SHA512f989718636f45da027a728b8cb8ce3a73af867de3f79c4e3fdae4cc6d44c7f1c760e481f51dd66e7d35423f84f84795758fb6c532382aabfc3d603d18f57e1d5
-
Filesize
7KB
MD5c83d27b2b39b8a5f9ca3b04c78ab471b
SHA1c4927295b697816b3c1539819b20827ab64ca016
SHA25689a2e9079a8c61bf1c629f091ecca5020d0400df131ac5e38283d3185394b93a
SHA51291a15a3bd562cd2694e2a0cb9f48930b03a1c27e40157ba160044263a1a7ca96b967be9355aebfbb78480e34512e60208a122e65000abb37652dd52ff715b5b1
-
Filesize
7KB
MD51f20c9448c7e86fb40e7c2808d985c4f
SHA18b2fd0328f541bc29ad9c4da7a983de65506ba4a
SHA256ceb6e473a6eafaf06646f483628067301b297d7559c3f08e60d9c1bc842b1516
SHA5127b76f6a674c0fb9a718b4bd4f1fb94372450d9ba169920d0954282e13704dd39d4aa74d9cf448d6723fc9e266c2325efe71cd6f29a690c45f85e667b0d799267
-
Filesize
138KB
MD5638162d4d935a4d58c9406b17aaf12c5
SHA1df4f64e4cd5d4ef53b3a738284ba8663f64d2b7e
SHA2564a2b29687434847dc145091d7eb64326f8c375c4b3875a053f2287c45872a666
SHA5124ce242910a1ef3fb4d79fbe79145618e3a85872004b59b2be074f2e0c87569c442caed69e731d1ddddbe71e5e0fd70f3b25be80e8ea821d3e82bfb2d422e848d
-
Filesize
101KB
MD5e2f948179c16855c3cb5a1479322bc03
SHA1b2929f49591b2a98204701d3c143b607048d137c
SHA2562f2dde9c6f50f57222e240d1f2cafa8a1102169cdb02ca000870d592a81c87bf
SHA5124d3ed8365ac20f0631a276c5d47b2042e367ccf36fd360ac016d6277dc4eea86250950ba171fe2c2a03fca9ae50341248f19e3c37a4cca7a3c689759400a8c7f
-
Filesize
94KB
MD508abb9a4d89c6bf19061c45544b34d77
SHA1334b5c88c20720469e59c7ba0e2057ebd528ecf6
SHA256f78f74cfeffc05171c1ee80a246af41775a4f4acdad87d3f6546981371ed8d31
SHA5128e93a0468e297f43fa460b5cefca60adc72fe7021b51829bfda651ca1f9c92fb2514f5fef31e5e766c8825b220c6f95550740780ba2f22c83c5fda9ccfd5c25c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_502BAFC078BD4AE59AC882F0231185C9.dat
Filesize940B
MD5d25c61cb9534f7bed23df82fc9380f89
SHA18f788995ef14dc3da18835b7ecd42ec3dffa738d
SHA256f027f7a70942d0dbf14800bccda07d71b776cf54eca45e21bfc9ede7d45e757a
SHA5125759c04f34e07c2a3a3531bfb3294e7151373fdb14911af4a387c3e77031a29c5a087e97c50e613b090c22b6aa03c7777c38ca4f8ffb7a5fa76b68ab684529d1
-
Filesize
78KB
MD54ba92619020a19003eb15ee3299ad763
SHA1391f83476151cc799e882db880293327f763d39b
SHA2560374f67273e0e45b4e639a84045241c6afa95ffcb341d4bb36bf12468035a966
SHA512242923f5e23b37265ada17b6fb20c86ce813286b14aa4fd986ddd3beed68494acc9ead4e18e4ab059371109deaacf84eb9a91386d8e10e887b367d1139b5b4e9
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e