Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
PCCooker_x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
PCCooker_x64.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
PCCooker_x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
PCCooker_x64.exe
Resource
win11-20240802-en
General
-
Target
PCCooker_x64.exe
-
Size
22.4MB
-
MD5
317c5fe16b5314d1921930e300d9ea39
-
SHA1
65eb02c735bbbf1faf212662539fbf88a00a271f
-
SHA256
d850d741582546a3d0ea2ad5d25e0766781f315cd37e6c58f7262df571cd0c40
-
SHA512
31751379ad7f6c55d87e9a5c1f56e6211d515b7d9ae055af962ed6f9205f5abad302c2e47dd56325abff85327ec3b7f9a6cf76ed34b8cbe1da06549c622c7031
-
SSDEEP
49152:yIT4lj7Rl9HFoDi+3JK5CS2bV5IRtyrp63FDysl28Wvp/pUOmrscrdXuMIgqJ95+:yI6
Malware Config
Extracted
marsstealer
Default
Extracted
C:\Users\Public\Documents\RGNR_4A38E1C8.txt
1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4
https://tox.chat/download.html
Extracted
xworm
5.0
outside-sand.gl.at.ply.gg:31300
uGoUQjcjqoZsiRJZ
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 50 IoCs
resource yara_rule behavioral1/files/0x000400000001cc5f-891.dat family_xworm behavioral1/files/0x000400000001cc95-959.dat family_xworm behavioral1/files/0x000400000001ccf3-958.dat family_xworm behavioral1/files/0x000400000001cc70-929.dat family_xworm behavioral1/memory/628-917-0x0000000001000000-0x0000000001010000-memory.dmp family_xworm behavioral1/files/0x000400000001cd7f-1024.dat family_xworm behavioral1/memory/696-1036-0x00000000000C0000-0x00000000000D0000-memory.dmp family_xworm behavioral1/files/0x000400000001ce1c-1014.dat family_xworm behavioral1/memory/1372-1013-0x0000000000B90000-0x0000000000BA0000-memory.dmp family_xworm behavioral1/files/0x000400000001ce2c-1037.dat family_xworm behavioral1/files/0x000400000001cd73-991.dat family_xworm behavioral1/files/0x000400000001ce7a-1023.dat family_xworm behavioral1/files/0x000400000001cd23-980.dat family_xworm behavioral1/memory/1800-979-0x0000000000CE0000-0x0000000000CF0000-memory.dmp family_xworm behavioral1/memory/1280-974-0x0000000001300000-0x0000000001310000-memory.dmp family_xworm behavioral1/memory/1092-969-0x0000000000BA0000-0x0000000000BB0000-memory.dmp family_xworm behavioral1/memory/3036-1048-0x0000000000FC0000-0x0000000000FD0000-memory.dmp family_xworm behavioral1/files/0x000400000001cf27-1105.dat family_xworm behavioral1/memory/1464-1064-0x0000000000940000-0x0000000000950000-memory.dmp family_xworm behavioral1/memory/2328-1063-0x0000000000A70000-0x0000000000A80000-memory.dmp family_xworm behavioral1/files/0x000400000001ce9a-1060.dat family_xworm behavioral1/memory/2924-1057-0x0000000000220000-0x0000000000230000-memory.dmp family_xworm behavioral1/files/0x000400000001cf2b-1131.dat family_xworm behavioral1/files/0x000400000001cfa2-1135.dat family_xworm behavioral1/memory/2892-1119-0x0000000000170000-0x0000000000180000-memory.dmp family_xworm behavioral1/memory/2592-1114-0x00000000010C0000-0x00000000010D0000-memory.dmp family_xworm behavioral1/memory/948-1139-0x0000000000DC0000-0x0000000000DD0000-memory.dmp family_xworm behavioral1/memory/1700-1141-0x0000000001070000-0x0000000001080000-memory.dmp family_xworm behavioral1/files/0x000400000001cfb0-1168.dat family_xworm behavioral1/files/0x000400000001cfa9-1170.dat family_xworm behavioral1/memory/804-1194-0x0000000000960000-0x0000000000970000-memory.dmp family_xworm behavioral1/memory/1600-1189-0x0000000000CA0000-0x0000000000CB0000-memory.dmp family_xworm behavioral1/files/0x000400000001cfbf-1209.dat family_xworm behavioral1/memory/1184-1211-0x0000000000970000-0x0000000000980000-memory.dmp family_xworm behavioral1/files/0x000400000001cfc6-1236.dat family_xworm behavioral1/files/0x000400000001cfc3-1222.dat family_xworm behavioral1/files/0x000400000001cfb2-1205.dat family_xworm behavioral1/memory/2764-1263-0x0000000000D00000-0x0000000000D10000-memory.dmp family_xworm behavioral1/files/0x000400000001cfcb-1294.dat family_xworm behavioral1/files/0x000400000001cfc8-1278.dat family_xworm behavioral1/memory/2268-1313-0x0000000000DD0000-0x0000000000DE0000-memory.dmp family_xworm behavioral1/files/0x000400000001d0f2-1312.dat family_xworm behavioral1/memory/1008-1274-0x00000000009F0000-0x0000000000A00000-memory.dmp family_xworm behavioral1/memory/2432-1223-0x0000000000280000-0x0000000000290000-memory.dmp family_xworm behavioral1/memory/1736-1317-0x00000000011C0000-0x00000000011D0000-memory.dmp family_xworm behavioral1/files/0x000400000001d0f9-1355.dat family_xworm behavioral1/files/0x000400000001d0fb-1360.dat family_xworm behavioral1/memory/908-1433-0x0000000000B20000-0x0000000000B30000-memory.dmp family_xworm behavioral1/memory/1444-1373-0x0000000000010000-0x0000000000020000-memory.dmp family_xworm behavioral1/memory/2996-1436-0x0000000000AE0000-0x0000000000AF0000-memory.dmp family_xworm -
Mars Stealer
An infostealer written in C++ based on other infostealers.
-
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysarddrvs.exe -
Phorphiex payload 3 IoCs
resource yara_rule behavioral1/files/0x000300000002094a-9245.dat family_phorphiex behavioral1/files/0x0003000000020b91-12102.dat family_phorphiex behavioral1/files/0x0003000000020b93-13283.dat family_phorphiex -
RagnarLocker
Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 4536 created 1192 4536 nxmr.exe 21 PID 4536 created 1192 4536 nxmr.exe 21 PID 3492 created 1192 3492 winupsecvmgr.exe 21 PID 3492 created 1192 3492 winupsecvmgr.exe 21 PID 3492 created 1192 3492 winupsecvmgr.exe 21 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysarddrvs.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7830) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
XMRig Miner payload 1 IoCs
resource yara_rule behavioral1/memory/3492-19943-0x000000013F110000-0x000000013F6A7000-memory.dmp xmrig -
pid Process 3284 powershell.exe 4928 powershell.exe 3476 powershell.exe 4304 powershell.exe 5092 powershell.exe 4128 powershell.exe 4240 powershell.exe -
Downloads MZ/PE file
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\RGNR_4A38E1C8.txt asena.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\817c058e.exe explorer.exe -
Executes dropped EXE 42 IoCs
pid Process 2704 4363463463464363463463463.exe 2564 asena.exe 2800 a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe 2824 Bomb.exe 2580 CryptoWall.exe 628 25.exe 1800 24.exe 1280 22.exe 1092 23.exe 1372 21.exe 696 20.exe 3036 18.exe 2924 16.exe 2328 19.exe 1464 17.exe 2592 15.exe 2892 14.exe 1700 13.exe 948 12.exe 804 11.exe 1600 10.exe 2432 9.exe 1184 8.exe 1008 7.exe 2764 6.exe 2268 5.exe 1736 4.exe 908 3.exe 1444 2.exe 2996 1.exe 2188 peinf.exe 4536 nxmr.exe 4840 r.exe 5088 npp.exe 4100 66e8772555389_lsndfsg.exe 5036 tdrpload.exe 4608 sysklnorbcv.exe 4324 11.exe 4724 sysblvrvcr.exe 3472 sysarddrvs.exe 4908 284718698.exe 3492 winupsecvmgr.exe -
Loads dropped DLL 25 IoCs
pid Process 2740 PCCooker_x64.exe 2740 PCCooker_x64.exe 2740 PCCooker_x64.exe 2740 PCCooker_x64.exe 2740 PCCooker_x64.exe 2740 PCCooker_x64.exe 2740 PCCooker_x64.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 2704 4363463463464363463463463.exe 4120 WerFault.exe 4120 WerFault.exe 4120 WerFault.exe 4120 WerFault.exe 4120 WerFault.exe 5088 npp.exe 5088 npp.exe 4960 taskeng.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysklnorbcv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysblvrvcr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysarddrvs.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\817c058 = "C:\\817c058e\\817c058e.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*17c058 = "C:\\817c058e\\817c058e.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\817c058e = "C:\\Users\\Admin\\AppData\\Roaming\\817c058e.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*17c058e = "C:\\Users\\Admin\\AppData\\Roaming\\817c058e.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysklnorbcv.exe" r.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysblvrvcr.exe" tdrpload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysarddrvs.exe" 11.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: asena.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-addr.es 7 myexternalip.com 20 ip-api.com 21 ip-api.com 22 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 asena.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3492 set thread context of 3460 3492 winupsecvmgr.exe 129 PID 3492 set thread context of 4940 3492 winupsecvmgr.exe 130 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN98.POC asena.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png asena.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\RGNR_4A38E1C8.txt asena.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\RGNR_4A38E1C8.txt asena.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG asena.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\settings.html asena.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui asena.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\RGNR_4A38E1C8.txt asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET asena.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\RGNR_4A38E1C8.txt asena.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\clock.js asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLADD.FAE asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML asena.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png asena.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London asena.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF asena.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml asena.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\es-ES\msinfo32.exe.mui asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 asena.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\RGNR_4A38E1C8.txt asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.DPV asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.XML asena.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties asena.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui asena.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\TableTextService.dll.mui asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVZIP.DIC asena.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\InkWatson.exe.mui asena.exe File opened for modification C:\Program Files\Windows Journal\es-ES\PDIALOG.exe.mui asena.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\EVRGREEN.ELM asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF asena.exe File created C:\Program Files (x86)\Common Files\System\en-US\RGNR_4A38E1C8.txt asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF asena.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png asena.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\MoreGames.dll.mui asena.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png asena.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\RGNR_4A38E1C8.txt asena.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\THEMES.INF asena.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml asena.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\PREVIEW.GIF asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV asena.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB asena.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\calendar.html asena.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar asena.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\sysklnorbcv.exe r.exe File created C:\Windows\sysblvrvcr.exe tdrpload.exe File opened for modification C:\Windows\sysblvrvcr.exe tdrpload.exe File created C:\Windows\sysarddrvs.exe 11.exe File opened for modification C:\Windows\sysarddrvs.exe 11.exe File created C:\Windows\sysklnorbcv.exe r.exe -
Launches sc.exe 15 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4428 sc.exe 3556 sc.exe 4208 sc.exe 4928 sc.exe 4664 sc.exe 4448 sc.exe 1904 sc.exe 2708 sc.exe 952 sc.exe 4736 sc.exe 2064 sc.exe 4868 sc.exe 4144 sc.exe 4728 sc.exe 3352 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4120 4100 WerFault.exe 78 -
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language npp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PCCooker_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asena.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysklnorbcv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tdrpload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysarddrvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptoWall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 66e8772555389_lsndfsg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysblvrvcr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2608 vssadmin.exe 2272 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2068 notepad.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe 3988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4536 nxmr.exe 4536 nxmr.exe 3284 powershell.exe 3476 powershell.exe 4536 nxmr.exe 4536 nxmr.exe 4304 powershell.exe 5092 powershell.exe 3492 winupsecvmgr.exe 3492 winupsecvmgr.exe 4928 powershell.exe 3492 winupsecvmgr.exe 3492 winupsecvmgr.exe 3492 winupsecvmgr.exe 3492 winupsecvmgr.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2580 CryptoWall.exe 2556 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: SeIncreaseQuotaPrivilege 2568 wmic.exe Token: SeSecurityPrivilege 2568 wmic.exe Token: SeTakeOwnershipPrivilege 2568 wmic.exe Token: SeLoadDriverPrivilege 2568 wmic.exe Token: SeSystemProfilePrivilege 2568 wmic.exe Token: SeSystemtimePrivilege 2568 wmic.exe Token: SeProfSingleProcessPrivilege 2568 wmic.exe Token: SeIncBasePriorityPrivilege 2568 wmic.exe Token: SeCreatePagefilePrivilege 2568 wmic.exe Token: SeBackupPrivilege 2568 wmic.exe Token: SeRestorePrivilege 2568 wmic.exe Token: SeShutdownPrivilege 2568 wmic.exe Token: SeDebugPrivilege 2568 wmic.exe Token: SeSystemEnvironmentPrivilege 2568 wmic.exe Token: SeRemoteShutdownPrivilege 2568 wmic.exe Token: SeUndockPrivilege 2568 wmic.exe Token: SeManageVolumePrivilege 2568 wmic.exe Token: 33 2568 wmic.exe Token: 34 2568 wmic.exe Token: 35 2568 wmic.exe Token: SeBackupPrivilege 1596 vssvc.exe Token: SeRestorePrivilege 1596 vssvc.exe Token: SeAuditPrivilege 1596 vssvc.exe Token: SeDebugPrivilege 2704 4363463463464363463463463.exe Token: SeDebugPrivilege 628 25.exe Token: SeDebugPrivilege 1800 24.exe Token: SeDebugPrivilege 1280 22.exe Token: SeDebugPrivilege 1092 23.exe Token: SeDebugPrivilege 1372 21.exe Token: SeDebugPrivilege 696 20.exe Token: SeDebugPrivilege 3036 18.exe Token: SeDebugPrivilege 2924 16.exe Token: SeDebugPrivilege 1464 17.exe Token: SeDebugPrivilege 2328 19.exe Token: SeDebugPrivilege 2592 15.exe Token: SeDebugPrivilege 2892 14.exe Token: SeDebugPrivilege 948 12.exe Token: SeDebugPrivilege 1700 13.exe Token: SeDebugPrivilege 1600 10.exe Token: SeDebugPrivilege 804 11.exe Token: SeDebugPrivilege 1184 8.exe Token: SeDebugPrivilege 2432 9.exe Token: SeDebugPrivilege 2764 6.exe Token: SeDebugPrivilege 1008 7.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4940 dwm.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4940 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2704 2740 PCCooker_x64.exe 30 PID 2740 wrote to memory of 2704 2740 PCCooker_x64.exe 30 PID 2740 wrote to memory of 2704 2740 PCCooker_x64.exe 30 PID 2740 wrote to memory of 2704 2740 PCCooker_x64.exe 30 PID 2740 wrote to memory of 2800 2740 PCCooker_x64.exe 32 PID 2740 wrote to memory of 2800 2740 PCCooker_x64.exe 32 PID 2740 wrote to memory of 2800 2740 PCCooker_x64.exe 32 PID 2740 wrote to memory of 2800 2740 PCCooker_x64.exe 32 PID 2740 wrote to memory of 2564 2740 PCCooker_x64.exe 33 PID 2740 wrote to memory of 2564 2740 PCCooker_x64.exe 33 PID 2740 wrote to memory of 2564 2740 PCCooker_x64.exe 33 PID 2740 wrote to memory of 2564 2740 PCCooker_x64.exe 33 PID 2740 wrote to memory of 2824 2740 PCCooker_x64.exe 34 PID 2740 wrote to memory of 2824 2740 PCCooker_x64.exe 34 PID 2740 wrote to memory of 2824 2740 PCCooker_x64.exe 34 PID 2740 wrote to memory of 2824 2740 PCCooker_x64.exe 34 PID 2740 wrote to memory of 2580 2740 PCCooker_x64.exe 35 PID 2740 wrote to memory of 2580 2740 PCCooker_x64.exe 35 PID 2740 wrote to memory of 2580 2740 PCCooker_x64.exe 35 PID 2740 wrote to memory of 2580 2740 PCCooker_x64.exe 35 PID 2564 wrote to memory of 2568 2564 asena.exe 37 PID 2564 wrote to memory of 2568 2564 asena.exe 37 PID 2564 wrote to memory of 2568 2564 asena.exe 37 PID 2564 wrote to memory of 2568 2564 asena.exe 37 PID 2564 wrote to memory of 2608 2564 asena.exe 39 PID 2564 wrote to memory of 2608 2564 asena.exe 39 PID 2564 wrote to memory of 2608 2564 asena.exe 39 PID 2564 wrote to memory of 2608 2564 asena.exe 39 PID 2580 wrote to memory of 2556 2580 CryptoWall.exe 36 PID 2580 wrote to memory of 2556 2580 CryptoWall.exe 36 PID 2580 wrote to memory of 2556 2580 CryptoWall.exe 36 PID 2580 wrote to memory of 2556 2580 CryptoWall.exe 36 PID 2556 wrote to memory of 2084 2556 explorer.exe 45 PID 2556 wrote to memory of 2084 2556 explorer.exe 45 PID 2556 wrote to memory of 2084 2556 explorer.exe 45 PID 2556 wrote to memory of 2084 2556 explorer.exe 45 PID 2556 wrote to memory of 2272 2556 explorer.exe 46 PID 2556 wrote to memory of 2272 2556 explorer.exe 46 PID 2556 wrote to memory of 2272 2556 explorer.exe 46 PID 2556 wrote to memory of 2272 2556 explorer.exe 46 PID 2824 wrote to memory of 628 2824 Bomb.exe 48 PID 2824 wrote to memory of 628 2824 Bomb.exe 48 PID 2824 wrote to memory of 628 2824 Bomb.exe 48 PID 2824 wrote to memory of 1800 2824 Bomb.exe 49 PID 2824 wrote to memory of 1800 2824 Bomb.exe 49 PID 2824 wrote to memory of 1800 2824 Bomb.exe 49 PID 2824 wrote to memory of 1092 2824 Bomb.exe 50 PID 2824 wrote to memory of 1092 2824 Bomb.exe 50 PID 2824 wrote to memory of 1092 2824 Bomb.exe 50 PID 2824 wrote to memory of 1280 2824 Bomb.exe 51 PID 2824 wrote to memory of 1280 2824 Bomb.exe 51 PID 2824 wrote to memory of 1280 2824 Bomb.exe 51 PID 2824 wrote to memory of 1372 2824 Bomb.exe 52 PID 2824 wrote to memory of 1372 2824 Bomb.exe 52 PID 2824 wrote to memory of 1372 2824 Bomb.exe 52 PID 2824 wrote to memory of 696 2824 Bomb.exe 53 PID 2824 wrote to memory of 696 2824 Bomb.exe 53 PID 2824 wrote to memory of 696 2824 Bomb.exe 53 PID 2824 wrote to memory of 2328 2824 Bomb.exe 54 PID 2824 wrote to memory of 2328 2824 Bomb.exe 54 PID 2824 wrote to memory of 2328 2824 Bomb.exe 54 PID 2824 wrote to memory of 3036 2824 Bomb.exe 55 PID 2824 wrote to memory of 3036 2824 Bomb.exe 55 PID 2824 wrote to memory of 3036 2824 Bomb.exe 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe"C:\Users\Admin\AppData\Local\Temp\PCCooker_x64.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe"C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe"4⤵
- Executes dropped EXE
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe"C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\Files\r.exe"C:\Users\Admin\AppData\Local\Temp\Files\r.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4840 -
C:\Windows\sysklnorbcv.exeC:\Windows\sysklnorbcv.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
PID:4608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- System Location Discovery: System Language Discovery
PID:4708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3476
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS6⤵
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4144
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4728
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3352
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\npp.exe"C:\Users\Admin\AppData\Local\Temp\Files\npp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\284718698.exeC:\Users\Admin\AppData\Local\Temp\284718698.exe5⤵
- Executes dropped EXE
PID:4908
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\66e8772555389_lsndfsg.exe"C:\Users\Admin\AppData\Local\Temp\Files\66e8772555389_lsndfsg.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 5565⤵
- Loads dropped DLL
- Program crash
PID:4120
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\tdrpload.exe"C:\Users\Admin\AppData\Local\Temp\Files\tdrpload.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5036 -
C:\Windows\sysblvrvcr.exeC:\Windows\sysblvrvcr.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
PID:4724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- System Location Discovery: System Language Discovery
PID:4804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait6⤵
- System Location Discovery: System Language Discovery
PID:5092 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4736
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:952
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4868
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS /wait7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3556
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\11.exe"C:\Users\Admin\AppData\Local\Temp\Files\11.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4324 -
C:\Windows\sysarddrvs.exeC:\Windows\sysarddrvs.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
PID:3472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- System Location Discovery: System Language Discovery
PID:4776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS6⤵
- System Location Discovery: System Language Discovery
PID:4132 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4664
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4208
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4428
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4928
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\asena.exe"C:\Users\Admin\AppData\Local\Temp\asena.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\Wbem\wmic.exewmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2608
-
-
C:\Windows\SysWOW64\notepad.exeC:\Users\Public\Documents\RGNR_4A38E1C8.txt4⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2068
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bomb.exe"C:\Users\Admin\AppData\Local\Temp\Bomb.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\25.exe"C:\Users\Admin\AppData\Local\Temp\25.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\24.exe"C:\Users\Admin\AppData\Local\Temp\24.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\23.exe"C:\Users\Admin\AppData\Local\Temp\23.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\22.exe"C:\Users\Admin\AppData\Local\Temp\22.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\21.exe"C:\Users\Admin\AppData\Local\Temp\21.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\20.exe"C:\Users\Admin\AppData\Local\Temp\20.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\19.exe"C:\Users\Admin\AppData\Local\Temp\19.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\18.exe"C:\Users\Admin\AppData\Local\Temp\18.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\17.exe"C:\Users\Admin\AppData\Local\Temp\17.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Users\Admin\AppData\Local\Temp\16.exe"C:\Users\Admin\AppData\Local\Temp\16.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\15.exe"C:\Users\Admin\AppData\Local\Temp\15.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\14.exe"C:\Users\Admin\AppData\Local\Temp\14.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\13.exe"C:\Users\Admin\AppData\Local\Temp\13.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\12.exe"C:\Users\Admin\AppData\Local\Temp\12.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\12.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:4128
-
-
-
C:\Users\Admin\AppData\Local\Temp\11.exe"C:\Users\Admin\AppData\Local\Temp\11.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\10.exe"C:\Users\Admin\AppData\Local\Temp\10.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\9.exe"C:\Users\Admin\AppData\Local\Temp\9.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\8.exe"C:\Users\Admin\AppData\Local\Temp\8.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\7.exe"C:\Users\Admin\AppData\Local\Temp\7.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:4240
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"4⤵
- Executes dropped EXE
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"4⤵
- Executes dropped EXE
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"4⤵
- Executes dropped EXE
PID:908
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"4⤵
- Executes dropped EXE
PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"4⤵
- Executes dropped EXE
PID:2996
-
-
-
C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"C:\Users\Admin\AppData\Local\Temp\CryptoWall.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"4⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\syswow64\svchost.exe-k netsvcs5⤵
- System Location Discovery: System Language Discovery
PID:2084
-
-
C:\Windows\syswow64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2272
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3284 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4172
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"2⤵PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4928 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3988
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:3460
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4940
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
C:\Windows\system32\taskeng.exetaskeng.exe {5FA97DB1-9E67-4B03-8A4B-D550D6D780E7} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:4960 -
C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3492
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1929688580656377976-295824043-1382859206-1683566219-216522869-1466335992-2073643159"1⤵PID:2612
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "14630793053598072418059618817862058281905627898-2050079385221972120-1207914239"1⤵PID:5036
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1685714872-170731794-9543617591699560818145881411054327875236826053-339629342"1⤵PID:4536
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Impair Defenses
3Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
4Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
Filesize27KB
MD55450fa9a02d7c1dd219c03f73aaa9d3e
SHA10986066c03569a63948b88036d5867c6f428d143
SHA2564686b2e8600e83d79d850ebb1ff5db363ccf022594afb47de4f3abf76f7926f6
SHA5128f6b80b9190ab4762ad2981d3f3f8df5945df6f7309acb3b2462ccf7b42df843ea166095c59487046c49a679d945aefc894fbd672e50897d7cf8e9a5d9f92001
-
Filesize
635B
MD52bef0a90ba778f3d077dc9c400492922
SHA12280207d4bcfb778743d10fccf90c9bd587734be
SHA256f853d308239853f2d758f753f79c3ecf8f6a4ceee7ea840dbede64111ad94509
SHA512a391e84fab2705cb30b2dca701bf46d2f92cf6319f50f99677c8ca9f842cbfb170e816f55bbfbac7818f7bfec8ababf9c242a4614ca2629c535751d3b88d1a53
-
Filesize
634B
MD53fd37f4b7d9abe0796b2318a46566a10
SHA179d32f0e35a8d77b4003fe24ebd82ab063fbec23
SHA2567776438628a9843a5e25bc3439618c7fae0e5844c4878935c0d3ea40f447e87a
SHA5125a7469d7c07f5758980d97e1b132f9ec8d93fb615191929c0af9ce51f03cd6d9f6e1e301b7af47e199c0c57249f871cbe87eda4806ee7d4b7d6db6072759b375
-
Filesize
862B
MD51ce87515b06516e1fe9d4954f5631eba
SHA164691b1146ecaf33583812d85d8a1c9f77eb6cef
SHA256e350e3675beb0a95b9d60e50346405c529b861427ad20e8730be41dd0c34c9b1
SHA512de1b721af981353317a7ec3afdb2a76157a9959b0fea69ffe441c06b6f8b6cbb85ffcfbea6c96d300415b72bab1b67fdd5e12fe2d6b0858b7edd98032aa10bf9
-
Filesize
743B
MD54bbfcd51258bc33d62ec8c160a0184fa
SHA161c34e0d3926b3304d52c4877bd3909cb100c89c
SHA25605da868f2fe536a20d659b7179aa2878190fd7ae172508610e3eacc15ace8e81
SHA512ddbb966f9b24f22080dddc66bee018968f30cfb0836350cf52c3b68b63c95e1492990cce0cc1c7b5e326eba54a18d3594dae95884e136bc9e7219a4960ff6bf0
-
Filesize
239KB
MD5d2bf23d6e3b215826e78ff84c209ca9c
SHA19cebae1e82470f4210ac94f101146d7c6f661ab8
SHA256305f9289b07c704ddcfe4499547693f79e33f741236e7860e756aa523656caab
SHA5122de91ff859807fc39e247ece22025ff91b6af78fa526610c8d5d71da6ccb33a211d5875f5c3165b0fbc1972e02b029e07f62d3520160f5486ecc153c6b6c54a0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF
Filesize24KB
MD5aa2f429f302f5aba81d56aa6062e1519
SHA1ce4a0c29bae84eabdbf00b1662767e5fcbc6d625
SHA25607c29e9744d0d244c0c085b5dcc0c41238d04b29fe1861769eb991966e1ea332
SHA512c8b5462ddef072f5cadbf62231f1d56c2ce77edc8a25ab7afb618ef51c1b5492caae295b8113627ed4bab747b0cc05f24588fa3569269916605fd8bbd071aa32
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF
Filesize706B
MD5fca6a3ee2883e508d8b746c417f6af88
SHA1601f24bf361303d1cbc390bd88e36a6d8d142e82
SHA256a520c51d2264563ccc7c50a1b95c7890fffbdb435e3745909a7209868a22b454
SHA5129aacaa87ea598bffc59eb2bd78e3cdefab9e3869b86aee0b9d55406798721cdcfa50e10abdd0778337a6be0e1c28defc4c16b1dbf575284f8c019ff2184413d6
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF
Filesize1017B
MD56ae18a762b3dac8ae1fa04c2e8e94006
SHA13a3ffa5767f5eddc42e0e475f937ebeb9724d6d5
SHA256cbefbd7765d1472937437faca5ddf6e5d4a72273cb8565887cbf187b382a6072
SHA512d3d2087844a3dca74194ace9bf5636fdf0e698083d1dbef34b49dda2212849464e994d4651f298908d6376c553d1e9ed4283f78e4bd2f965a175e2db7e393cd2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF
Filesize1KB
MD53faedde54471022493a9cc31a12bc7c6
SHA1e21bfc269870d5c9afda36f5cf2231cd804daff8
SHA256199007009c90a90b2195838f69e0cf157f909effd065ea498339c6abb58810ba
SHA5129de4acc1d48543043f41c552c5e382744fd2f6701193aad31c18f4fbfafa35ef99bcf11a0d4e23a8d8e85f338c76500775b5145cf7e8509bc767ac18e373ae89
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif
Filesize6KB
MD5e6a9f087e17571bb4ef0d53e2fbbf6e2
SHA1cde479dcbb6bf4730df58c3789a2474538b06423
SHA2564f898eba0ff29c9b298c68a104ad66a177984f4aed61dd03b7dd31cfbbfce4d0
SHA512bc07c4e814b3083b1de3ce06e3fb16e1751e6cf2930444674be7484ac0ba9c71e3931520871e87aedd7e89d51be5050f7ba1013fd193c00c82b632429280df0f
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif
Filesize31KB
MD58076eb47140bc2f257352c0d2366d894
SHA1c4b7df47a8306a5ac8da046efb0ad32a8cfd0ce4
SHA2568572d5f820e4bd1b2217ea2cab28a828b389bdb3643d62fc00cc8e45dd6edcb2
SHA512f4bcf64cac800e5947ece87466fbf9432000ef441d9b6030484c4b3700f833a4f3160cdd5df5ea06df89164ea5e61d34a51911fbd37e86b0243874e67eb52cf3
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif
Filesize5KB
MD5a347970e033c02c2726945ae5abe7c10
SHA131a6ef168d98b14bafef5fee79d62f3b6d8b9630
SHA2567fc09a6b34da301f330118f49c1ecf619e8c0005092abd4a39643c700ef3fb9c
SHA512b807a89ecae9d667d8375df2ca61f5d830d6facc8c26e5b4a6f0901e229de221527ab53e93fe18a2f9594e92b1883fc5eecf0b28b6ffaa88df9443d4d0d4702d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif
Filesize22KB
MD526d3362ac225173927fcf22916d367fb
SHA10b20f3501d70e3591e72d4c0becca879538ebc0f
SHA256104c6845b3897f7df62a6d1b0d85504c6bf69f93d1bae16176937c6306e67778
SHA51217c6645fa95d7b3253e819d9b01aad3ba2ff077afddc8bb4a3edfd6d126196f62332dadd002a5ba939a80708de32a28f2c3459768f484f7c697ced922b1d3cfd
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif
Filesize627B
MD52dae2b37bdae692f1463ef1f44434f66
SHA1f122be09135621c21737e81799fe65e7da64d898
SHA2568918c014a7fa4552418f1067502c9cbce0e035062918d52fd08dc755e1146cb7
SHA51283c581f33b13e30c2b26ce3c72b611146744c2a98cae874647c2caec20247dffbefc099164d3648ef9face24ff6cbb66428e13161246c7fdf61a455402755d9c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif
Filesize8KB
MD5867cc9cd105ddf5f7e2c9aad5b9ab594
SHA1e0aae1dc6b03e2dcc7883bae53793df648fa018a
SHA256be45556d83b9f606a22e4277471cae9e593a309349b248827c6e7493a70ef351
SHA5126fde5f610d586a17ba070ce54cd66f8052b32c9b9a0a09522b0789d88e9dae20dc7fc14944ebb2aae66307d15795e2739715f1ab6a8927fd138f32a127985378
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif
Filesize15KB
MD5c434c0dcba04cd3554ec37d88bb2cba3
SHA15d593c6f110fd7c2c418415a6957c5736007bb75
SHA2568267c9e306b5ef7f1a00fae8d9ca51eb5108281c219da77e3547ea4237da8f88
SHA512d8b415b628226ef3f8856ff0ab6d2a0a3f774a05ac398f01b6463987f680fa80356f6ad49600151cf085707d93ce1cd95181cd912130867a66a30ab0093f5fe0
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif
Filesize6KB
MD56f5ada24f3fe64899a6f2a07aa07d968
SHA1b75745f8b48908cf3ca615594fffa022d50bf671
SHA256875e36832e3765f5a4e5e958eaf3f21b801cc5ba339614502e0e6b016c70fa8a
SHA51230235688047063a55b445f6c400813872655aec7d405de0db51538ad405701e9bf1d2f2a9088088273e044a92395c3e8e74e7dc172edd55dc2e28d4023a2dfea
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif
Filesize20KB
MD58bc17b9f6589d704f684135f1e2009fd
SHA1d3bffa30cd620e8957165f0e91310c8a171b528e
SHA256793719e926fb71d2f7f101c785ed84fb2151bb8afba3fa29b3969c6acfda7748
SHA5120d8f5593448a38f3b087b0caaba0d863382cbfc61c7a0698af061e1e24cd2ced378a4f4cbc20d3df2c1d2eae79fcdc2bff9b65951fc6fa176c89a18d8d5eb0ed
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif
Filesize6KB
MD598a13d67629bd53e45d1ed6839a353cf
SHA13cc1fb1a2426cff050cf971bf58c3c8821143d12
SHA25653cfcd4c713518734d6f262d0752b7f85bb6358fb0f2afe585575510cd57e1fd
SHA512d20fac501f3ac926a764e3369182cfc6b4d367d32e529dd88923e921b551feef2a054fb6b52569d510e1193ad27a974d3c687a7f6e86bab41b87c378b2755405
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif
Filesize15KB
MD56112fbd21d74b034ea7c9407ee2ea3be
SHA16602aa9f32cd123c4fed72c8c4195cd7ededeb05
SHA2563e15ea7b1b1ac20ae21c30a003d1054eec850ab52d9aaaaedd8c337546abc746
SHA512a52a8ff334af5debf146eef0aca06397c246585c7eeb81bc096700f4da2f09d6f49af39f819d7126d5123a3aa8ad0bf2f402797e130b9cf012ee41a01d26ab93
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg
Filesize3KB
MD54b69359ce9a55e98cabd1460ab03621b
SHA16b6d06b56b36047d6fb117e2d906d87b3d29918f
SHA2566ba1ea4fd63cc3352ba97c6eedf314ce7bb49d7f1dc86088842ed8e468ad6e60
SHA5126d2d6cd72d6645eaaa17d40ce632d24f65e067dd4d62f706528389573f367771307e86a2dc3d6fe17c95a63376ef97f08657bf414cccf5c60faf320c74eb9080
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp
Filesize2KB
MD5379b15514fb6bd8f79c77d8e8793f432
SHA14a8c91ca775d6bfacf6c4b8cb24459d899bccdd6
SHA256c2fbb99bd7bd337a26693a7ba2fc84ec6172a0100b9b4b3cd932e4b60c922eab
SHA512b25659eae50d9c040e81e1a153137813befd34f5c49c22e64cd2aa1d6b9d316fe82291cf6cde82db54daadfece9903f3f07d928e65f179835885fe5e6beceb6a
-
Filesize
839B
MD5eda1efbd748b05a8b523ad4f34d18ebf
SHA17d1d02f17b9f33ed51b1e2b457984fc81e141956
SHA25656da0521d3e302b43d12acbef7dd39f1d9582abc560d7604e837b84329ae2f26
SHA5125ffdeae7b1856e9e88c0d085882a2b92e060707eab0e8756e779b6fe54a403e5d0b38b6abace82de866790df4ef62ddd9ba27a7db7667629fe9ed3358bdf946e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg
Filesize7KB
MD57c1aab547636dd291caaf235d9c9ca5d
SHA1670be8ff3d793f3224be327214c2b619c14bd0cf
SHA25625a9958366f3d61cd1e9be211aac960d65f97ad23173f844b8589e4eeb3626df
SHA512d5a1d3dab2f2a97d6043bbc38fcd1c960e8ab2b86a887f9186b9e244c1d6ed37f475c59383e9d871270e3f8a1c2888632f0df8cf6fe8e5c394e68e35d37aeb33
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF
Filesize776B
MD553137707d69908c42dc8704e56d762b0
SHA160298a62a37411f9790092508b06702dfde4da6b
SHA256fd7ba7caaf5a69b46259751a309339877fd02043f4b1bc0b6d52a3c91c2433f0
SHA5122628a1139df3c95ecdc35444bd0e5903e971600db5aa48b5675d0afad66122e3cd4755dfddba39c88620d0ed66d054dfd08d21b840db61fb1ea4680fbbe77b2c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif
Filesize844B
MD55b94a87ea161eab48ef36e9aef47c12b
SHA12bf5644927d33bbc2b27eb6739515e93c742a9e5
SHA25653a057372aa3c17fd3fb1085de40041683b1ebfde95516ea31a28334bfc44129
SHA51280f6753fdee753c8b15d9b5f1f798d67f494638b0f6a1fc94471c53798f1699de23ad25290bbc3b55af40cae9d21c55b19b40fdc9d8535d767aab9740acaefac
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF
Filesize888B
MD50b1178a9fefe803345069367fbb1cc5f
SHA1798f9f23fbfbb8b64a79a85ee89f00a9f421479e
SHA25629f885299264a5b1ae70e2ef51df70fd870088251b68b394763a32291d8d49c9
SHA5122b597359941d50913d841ce28cfc3406dd33590acfd987788e3985e6385c5cff13cbe8d5e44f6b581f08748565a9c0b61fa03ca2ab255e9725bb8ef715950d29
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF
Filesize669B
MD5b4e3947ebc4ff1b8bc40d6825fae1989
SHA12a34c45e8fb5884aea59f40463b43222931b6424
SHA2562bb32377e379ffe4a3a8e1183db641fbf411433f36a088861c8ce2ef6858fb5d
SHA5126a97cfcd92f2745124f32226d960df2d1ba10606ccd788a1d5854b2052bb23f1699c201c5bdb22aab7e7fec48893d665f1e45dfa76bc041f81df902d393b0ea2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF
Filesize961B
MD5381b532cb25ef909ac0fdeed3124e36c
SHA12b6a288d0936aa8ae0e9fd4282496be41594614b
SHA256f684290d942f5f16ee2fa08aa54fcc29aabb1e4d717203e9aa1c4adf8da97bb9
SHA512da7926f9de5b0bd2913c35c254b11226c15227840a2c44a18d1ff3f1b72dbfc1c42b0900b9c6a655705bceb42cd85bdf8d4d4688f5ee955007b86054254251fc
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF
Filesize983B
MD5dfe018618564a30f3e5a84e6733dc4cc
SHA16f06487e031cf78399778512401a4921401376b6
SHA256dc398b84460b729da2b073f9b2a206fc69f5712d3882675959969f1448b638c5
SHA512783802043a339c5ce9dec2b14631081e6c9a339ffa740ffcb6c9f98e06951dd9b8cb74bfc6bc654b5a86a8536e8be6a4aa6dd3d35358b9777dff8c30cba98e75
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF
Filesize788B
MD5dfa48097765b85ce073eb9d62a10c0e7
SHA12fdb33022115d7f1e56dfdf1a6d05a47324963f0
SHA2566c4be9fdebf61966eaeca8ba677ceb9cb97234996744bf34d92dc5a1f79be2b5
SHA5120928ceb63bb053b19d0a96fb8594b9757c2b39d0336a9341053dc279cb9190f23ce66989912b56f0ef97414b6e790cf6ebc00e91580b88cc907191b553deb2d2
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF
Filesize2KB
MD5e74fb2b3a57bd819a3a6a9df8b52ecb4
SHA13cd4e8671d1e9ef661deeb5c6560e40de25e8b65
SHA256fd1e99357bd8de01417e47dcff0654207d95de795e3616d9ac8e788df4a8ca46
SHA512ea3c4df838b1427f0bbd90ea12881f000b42181e3b6995b42a5361cd6e4e1ac37ee652ed98f7c5530150d484b8d1bdd2d51c182c381fc023c861cde8cf1b281c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF
Filesize3KB
MD5789f2c8e11937b24ed6d1467e019035f
SHA166de4e5a5291f94bc19a98c3049ad78bf3ddede6
SHA256ef1a243f2e3acb1b2b834e59a1af04fb835d19d232cb0f0d216254a6a29ec6ed
SHA51220c73b9b7e1b686ceb8201a9413fb692bafe7a09ae6e22457d40e263e75f375c0450462bb2b1494e0c5d658461fab3de1ee0e3f22200b35c0420d9fdfdd57ff4
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF
Filesize983B
MD59ef05e80bc0905a0c155f498c49cc3ad
SHA1e6bb60863f6ede5ebbd9150700bffcbd46ccfded
SHA25659ed72d3e398639c7e540f6d477cca25727ae91156a4de83b12606166a80bbd3
SHA5128f7bc003be184378339289dace406d32f6cc3d37c539be6329ec83c6947bdc77784cac867f59b0946e909f178b9f81ea193ac97fabd36eaf383426cdfeb3db44
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF
Filesize785B
MD542c0f4b35ef7318da747fe7def94f37d
SHA18f19d8b4c346535631d490f08bf6d288d957ea5e
SHA2562977d6d252d0e25a59eb218fd7894b30a7cddd6f33a929c4e2d55845d9ef9132
SHA51245ce944f8119796e09324565a5f29eb49ab3aab46d47a784bfbb90ece0f4f2e227514d65d9fee2cea73c4abdc107b0b8fb8c37a3bf80339526f071cfed85f45d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif
Filesize754B
MD5f24f29168b1bc82056d9f2c9635d7709
SHA152688588221bfd594abb340be0007d4402990c6f
SHA2569def357905dcca0b1fcb1f053dbca5073b9be566ddf1e07a668f2d80a780599f
SHA512811ddf4f695d034734304dce3f76e37b0dc6962bdf3e85e0e1aa4699830ba349a895c0195ca8ebff1907fa30c662be5669e8e920c29070e4b7419399b9bf8bb4
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF
Filesize885B
MD575b5510afd1d1e7e58de8dcea52e2137
SHA18dc91b9b352626cf89d9f5bd962888ecd3004aba
SHA256450fdcaa8a5340613dd1dc56bd760753b88f42c7e75227a7e6953543f6f1d12b
SHA51211defc4521a2ceb522403f4568c2ed51f32b1c49104d4f0754e9e255d2e3b19f52d60d454ff75ee1b7c719a649841ac7b6c5cc709438dc66d3f142401b28009d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF
Filesize885B
MD53c96c765f2976140779825b6f5838d69
SHA195d501e1bd9cdccd840093ad02533c37d701e7ae
SHA256060d7518cd5e8cff9980dc915f53947164bf3839641620a15d4baa28496a5d3c
SHA512e46f57b92d5cd70da520f723d84f7c22d54679096114dc8f3e7ba26df14bfd0fc5aaed02d75d3fd95de4dc41b3473fa851475dbb28ca70367047a8183607e5bd
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif
Filesize7KB
MD58887ac0e18bd564672828a9012851ff5
SHA1b257fb5849027f82c29d00c98fcd3a4e78524bc4
SHA25652b7802b5abe586bae04fa44c48a74c1c4bcdaab7c90e943a5f834f33b736011
SHA512658687f98109a52a782c35a14fe5faeb141ac6ea55fb51feae851c682185e2adfa0c67f02a38f0a7192db4eee3cdfe4acfc95a11aa7c7cc9db9af97e358a216a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF
Filesize949B
MD5e61870301d159405d91687219d9f1c1f
SHA121202156c8c7e9b08275f90e166e8c4e59fb8afe
SHA256751489495d29afcfdeba17aa6e385c862154deeacb916b9fb87bd3ffcff05ff6
SHA5120c8c8d41876c79a84e8ac7291d2202e7e435fccc98c9e3760a414cfba955b0400c5bf15781a585fc7870b9db093d9abecd8b8ed48d121c100b15b54c33896eea
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF
Filesize26KB
MD5566698adb7f54522df1b02517264c8b4
SHA1dc9502700001e895828c944eb5ac1753e851f888
SHA256b6b4fcd58665823f54e36bccf73208cc7c6e8b5ff2b4ba918be21b16ddc7d44a
SHA5123f59e53f6d95a43378018a3a76a693d9f41de89b5d008ab54dea53403f521409310735518c23e38ad7194263a1d3627939a7910339b4222b7537523c7931c6b5
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif
Filesize1KB
MD5f6a67c3379fa4eb1e1bb4239eeabe3ca
SHA19c224b21bc6cf56cc9496516442afc223a445579
SHA256fd9b5fc8d6bf7c709433be8ddeee7b2b57f64132f94df2336e158582a7842ea6
SHA512beae8451a944dcea0ae997bb4c9ccb5c1d3f10c10b73f082697f31a23e384fd400623d3ef516a5eee9f60b791e7f03618da64422240f60c2c8a8b40988774d15
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF
Filesize1KB
MD54a76feeb2cf85f66249e168aab455670
SHA149127a1df930aa33a076251d4a86c4373368b5d1
SHA256f4bd53f99d111c8ca3099c957d12f16fe037706eebd50354a24dad8669467c68
SHA512f01840b73ad34becccb907b41f6a8681cc70da0334a60db3e6f2858a0468aacfbff2b9c474ae2778b6e04c676e9ddecbf44b9e2c05dc268286da7f3802ee9e66
-
Filesize
839B
MD58a0817aabdd23cfc7eb38f331ae1701d
SHA10ea53d73b04711850c62a87a02da285b39709fae
SHA25656f848d465f0a4978179d792e0bc736451e4deb69f9246ca31a635dbb1696440
SHA512d287dbf66ee6bb0589492a5f8369294d416caddc2b3ef284006e4b8676366fa2b731aff3fc231188140812aa4dcca302b8a58f7b7a60beb9a024fa08e4bd0592
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg
Filesize3KB
MD5a41578932c93af5c5b4b0c091a7ccaad
SHA105e3c6b63532d57c02d25e5aa40fde5c7963352a
SHA256bfae1e673654cdb769311c323400edba701629626562b07f60bb07f8c15a5681
SHA512517b85fe904b10479a2005880256780395b041aec59ddb481fc40d087a58792fcfa04433651fd5af2dfde952624c9f14a6c4241ba7cad45ee609c207543bb227
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif
Filesize3KB
MD5e48e12995e1ebdc8c5a9e8b52d9b696c
SHA196026e3d918c37add6ef917984be44340d6e340a
SHA256dfc76884176891c268a6fe19c7f408900da6a55fbbc81b1e451d0768791d1e1f
SHA51245fe26ba34360ddc358ee97cc1e092c5460aeb98ed1bc35451b181c57aca642716e3aca4152662443e1e80b6e41ee51fef564553fb392000c989e1c6133bd6d4
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif
Filesize20KB
MD555ee88e4a90f7c3c74c05628b6331d56
SHA1a5f65eeee3cd249c6e255363688470625ae06f9b
SHA256b3928918343487176ad4ee48a2911c70d6247122f5713e883deca3996f127ddb
SHA5129d9e47e698600554461eaa028883fb501b05bab23c98d2cfa1c91e4e38156391caca0dcc5419b006a782b210077f1e5251b675a5406715247a6e6a9ccc5fe401
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif
Filesize1KB
MD593bbe033fb1bc845f2d4e041873273d6
SHA1a6b08e181d85374931780c4eea46254445283402
SHA2565176119dce88a2ab7da52e3a41a140cf40baa9f712ec0c7c788b084b285855c0
SHA512bf489df6115176f29830f623d6af3939743f8f20bb5f1aba7aa6a753a6238dbcc7b6148c97bbbf780b9a8343e9212d8994d6893e04e9263bac092a2b795d8d2a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif
Filesize1KB
MD58157f0cc070e38c4f61a27917a348064
SHA19f3f1fce04a5e4df50902b0ad9e56cb2fa354392
SHA25668d8d73ae439d2a7998cfd7a39729fafe80cada2ac8027c8da73e05d363cbdf5
SHA5122835ef8d5034fa6d22b9b0e2f644b7055216af81cf718eadcde87c8702a1c54a80e9c34af9b2fcc78023835810fe46ba1f9db0663e3454530ebb04b9d98f50d7
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif
Filesize1KB
MD5b09396fe71e7e01238e3a73e62fd4b55
SHA1f4b3481bf3d07506014d299cb6912a75a2163614
SHA256a0612459f47f2f13c8dbe65dbc9b09277b881c99f27ad3ce0e98f1be37a9d38a
SHA512ebf2cef0db98fb093beb6c30c7b738daf394c8d0681b99799e726c511808b30ab068600c10697a19e4759a70cdd2f44dbba1ec275f7e0816229f14c0abcbaa13
-
Filesize
1KB
MD5eadaa5df41ac1c4475c86c011c7fefc7
SHA11fd7dda815bdc0cfca8d49d19533a2aaec4e95b2
SHA256887c63f924ff6b46d1d2077ab280cfc3f18072c50ccbde8d85a0d515e83031f0
SHA51210cf77b71c7663211ae94265cb0f8b4f64b8f27eabcbe9db25bfbfecc037e5170bb0bd690638403a8a5524e42953880a33d09b352ea5f92677fc95567720a3b3
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF
Filesize1KB
MD59cd80dd3582191359d2394a7febbe518
SHA19550ac5462f455232385102079ca97883afadf3c
SHA25611857da224224ad559edc0e0d8c7db891022984814a9421e187c2a6f09c8ab7c
SHA512e15d811f06578a00c83b80e91516b5168b51665d46f6cd5538acb6973f5a28e049040640848d93421b4d90bfe50f2a2288538bf313a31d4f3c9fe7c1700b0231
-
Filesize
1KB
MD55b13eb7222ea1a3f43e6e488321cf782
SHA1177ba8cfbc2de7cb9d9f1d0bdceeb30510ff4929
SHA256f7f9225d0c33d2d947c7ea699d3383cb5ae6a0045848b3d8536a68fda0b52649
SHA512bbaf6d92b3f67f631ecda13a7d96ce2708fd97c1f3d1c63d1bc05bd082cf03e0f3b2dcb21487ddc1103232a5e8c5378869fae4c5481685559e190dca467aa684
-
Filesize
1KB
MD5930b333d102d15935ddf58a7d7467e08
SHA13f2abed3560089d7df4708e5ffcc75034fba1dec
SHA25663928fe36e1b837ce3b1424c3632b802d2924e4c975ea4a09b805718fe5c2d9a
SHA512b33c509d99dd448e0632742a7144c5c2ecbfedf44d3bd7ed79f14b88aa01155a6efc3ba887ee6d1afccac1205732ed1f87014fbe3ebd140afc857dfdda72dae3
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg
Filesize5KB
MD521b7aace96d3fbd6f825bf0237741a91
SHA1126c4a909fb6c1014b7a94720264657819d38575
SHA256047255ce523b87119e110c345299a2bf018502a371d92e3edd5be6cd3b77611b
SHA512328686d8cedcd2c246769b472d1eee689e3b3cdc62c8acbb27d3d1b90cded567376d0cee4318636dce8c336679e0fb50084c76242d5244e5c4cc53e103c1a534
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp
Filesize2KB
MD5b6b89609e3f44334b0ebc3371928baeb
SHA1e30527db60023d475201d7f1060a48bdd22f5eb3
SHA25681119a23e0669170f1cfb5525f9cd38d040b5b01224615f657926f0ce8d28eaf
SHA512a22d8802dad4b29f7692a50115821d7b6b3381b1f2dfc04dbd13e1c447443248b49f4194e4b4a82e0a51262bdd8e14db2bffe425ab39e7917bd4470151bbf751
-
Filesize
1KB
MD5fb6756e3164185bac849f2775238d694
SHA1ad193949a926285cba2f54c5769f3baab9fe283e
SHA2560f7f2de82a00c657a2c95f22dd99bbc9bec8eb18fa2283c73d80b571950fc5b0
SHA51210c3602f12d5d4e658f1b6def0ef14945026dbc74ebec63f4fb2910a66e419c8a372361fe287861dc634993b537438a26d7a386cc316313138082ea1780a6033
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif
Filesize1KB
MD531a0a57c47d8c7a8ccbac74d86472f27
SHA12d30666d62dd0fc9709bdb3806c1f7e8c540cdae
SHA25666ffbf7926beacea979f473370dd7cd45a949255fedddbbc91d43245e91eb9a8
SHA51277153733ba2dcb637ea54565cb1383592b18250fea7e52fc43627ad21b1c2d765f1edd23f17ad03bb48ced28ad91be28998de958385ef0dbf708e2b0d04af684
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif
Filesize1KB
MD586d88b49d4ab480f3300690ed81a8476
SHA16c314162718194743dd181dd047d71f1bfbbec65
SHA25693ef479338588a8fbb8668502cd7ab61009da08c997e6238ec29fe4579aca673
SHA51280b1bd60a48d55cb36c69c74b78ff16c1524925d86b9ced1f10f7cb998bb3bece24b769cb9539a751454774b0cf533a5727c17ca5f5b8f1c6c3da0eae3a7c5ad
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif
Filesize1KB
MD5698cc5bdbda5b1df09b0041cefac3431
SHA143b693dbe4681eb59ec25168dfd96aa5eb85b8c9
SHA2563058f69ec226cc63650e48d6c42a268063390743e11957f088cc6f238a335eda
SHA5122df72ffe299a75256ad1827d503a08bac7ba80d52bdf825d64280238c92b1febf14ad553fcae2a6228a6b81ff26148d16a1a1f971c40d45eaf0739a0072b4780
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif
Filesize1KB
MD527c1d351d99dfe1f58b34a14f8bf295c
SHA1cfc461eb73f8f40070afb5b0b2ab96962e6b17cc
SHA2565bac6002d66d8f44d0150c1c9db4852c1ebd1e843543969386366fb9eb2f222b
SHA512cd4ecab04c9d9f42a56cd144ce4d272b94eb7720a8737393101eb3252001d62aab0ce6ce5216e47648019b5d1904f4c8bda2a641dd037f18545bc8a89869b24c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif
Filesize1KB
MD55e6465e83b5629b75ab141dfc0651049
SHA165ba68b557dbcb50d4cb76dba8c45ae232b6df3d
SHA25626f175390317102d6d1239b3353b3cd48d568d872e3fbc8008d0497fec015fff
SHA5126af91ae0df238df05009361fb5cc7e6ee682fd5cc046b7f496dbbfabd4055ef4dc2cf2fdd8bd8034facb388b60691981f0a9a7454cfdb11852eb840e769e01d4
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif
Filesize1KB
MD501bc71ac756313c1e7a00d23e8ec4c3f
SHA16ce1122337bc9c473c2242a5a79f78de7e0fabf3
SHA2564266a130acd4fbe2fe7379077d9014e980c6657e550d39fae39adaf8637a5eca
SHA51210a46f6668834ab88c5838eb7ac6d4059edd67c6813053f0b028778c097899b48fa06ba88db6317c80457da9a77876b308192093e56b003d2864880d9e425f5c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif
Filesize1KB
MD5e1d5842e66e190e1713c5f2a8ded6c3c
SHA1d9f0c67614206a52da34350ff52f0d76b7a2ac5a
SHA25625585918f846bebe0a39206cca248adf455cb5b5d0e142298ea1f9861df8d044
SHA51271f232b3470f3ab7847df4cf421480fa82f517a13e714e9e0d6c96748b5ff7e00d451e1e115697202112515c9b4771c3f85bccdabb8d37145920ac170067ce5d
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif
Filesize1KB
MD56f6dde0e762f6dd5864c051b25ec1823
SHA1e8ce1298935f2732a48bcf7a97370cc1d17f8635
SHA256fe357617c48e4848b7ff9a8a9d42dca3b16a6d6416872dc0fea16e0d4e919196
SHA5128e3ba25818c42ee571f435c0de664f4980940e96089c990f7095c1ee45c538849311a56263b9243c8f5328f6d59a234710215cef95402dd1981c3637a8292bf5
-
C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml
Filesize247KB
MD5acabbe1829567cf9ad83151168acddab
SHA16fa2105f8fcac6893ff3694e32a1361b7432335e
SHA25689f8bcca447b10b8f201f6ea1834c3c303a8e8c0a7898581f17acf6c7daedc50
SHA512dc29bd796c9108960927187bf1a7a6b3df3b9019f44d681bf280d051ee05a5ba5e93fb4cac8dea1a2b7d32f6dc57ad71577674813c7dae118f5d4ab6a16180a2
-
Filesize
1KB
MD5d792b99250fceeadb9f59955e7e8214b
SHA16abcad9fda469b9859326961e5f5a735330a3aa3
SHA2561d26565572ba12b801e6d4b89df771cfa3838409a29198965a4a23a2c1ab6a4c
SHA512333e54f6ca46bc429820afa14032484beb1c42616e18ff04f9a4090711a943401825c480eb64c82228c7d620ceb48a132545a56cd9c2b5571f4a3dd3b03ad889
-
Filesize
1KB
MD52490a2bef96a722d17a36eb4be389aa1
SHA1cf7eed88dfe07fb04bd16523e1ec9dbe83f19520
SHA256f32a914c9b3ddae2e85e541e535e0cefc492b974cbf5633ad6556f69a869db52
SHA5125d5f1b239dccbe6f5b5d12c5e3e2b764b0456ce78cb734ef7e6b99abc2b31519ba3d075d2264127f0e24ef7cbf582373136efea6630ff7da60b4e25dbbbd8065
-
Filesize
6KB
MD544cf006c2e5d9b09dd6246e60ac5b390
SHA12690ab79f86f50be323be488287f4426068f5abe
SHA25648025c9dea2b5358a077caa7fc4b2f0b3609ecc7d5b846155d8e4b9837c4dc51
SHA512b2162a32cceed83a2f5476f78ac66d70a9b42d55929dd00c7087d8ffc7a3a134bf151a86f72089984cce346f33b1ece69e3ce975c9b7c198dd3f70717c7e0672
-
Filesize
674B
MD5caf29626b38d7c25b6477afd6b5da105
SHA16966d41c9b3a3ce9de33006db068c48203e74977
SHA256adb74b8832bc98422bfcbd8da95ad66f627425cd7fff0a941cc5af02e4a6d705
SHA512fc2beac3181239f4a38d451193892a56e76a841f0eafdf4340125aa455887b9f8fe30507382b9b7727162ef29b8601a6adb6af278e933cb19c3d2f8dca3643d6
-
Filesize
548B
MD59f986a593e3b7b9dc449d518209bc588
SHA116fbe6950c9d9a40eb0ec5d3df914fe33c34e371
SHA2566d97bb4162e00f8a4f7afa0c6049fc2a82a9a2c94a99d4ed8e29cc785e97e370
SHA5121c1ac23350a64750a6230c8146db7998fd1ae71794477d66697fb5c758f3104719fd7e7cfd80f37f1842097f5f5de84b81bb6cab1d02c06e2369ac868f8980ab
-
Filesize
548B
MD5cf3c00ffe27a6a2bb1b8dfe5b4edb52f
SHA11446305eb8d43c95347c5c69373fb99b1928d0ee
SHA2569480c1b3952fe6da847dc185f674e4b0bc6a7fb28c14d62958f249c42184d8c8
SHA5124c04365870066225ed0e7883ee954f41bf50a28808a0e16e3b3d5d846781901e6d88867c2df50d23311ac4aa12fdf0af014cdb3896907690c82b463c98ceb864
-
Filesize
548B
MD56c1b5cc315b7c8cc49d1d3cc2bd6b93d
SHA10fa50423c426daab243e1b7476e8b567443c4748
SHA256652a8444d257fd43c9fdf960d37c07015e5dcc3b779c0967a04f971c44220de9
SHA512d380e53be91fda1c2ba8a091cbaf3cf8a3cc4e13dcc07154567aedad81fd51896a6d3f5ba0fb1ba03d1c2b7ff6042c79684d742711d228480d2185059a77b322
-
Filesize
548B
MD5ea278de32d7caa26c37bf87a40af4bc0
SHA1b5cbbf8267048a03fde3f9b807a14b0598d98276
SHA256554610e35ac3854ea089f3d1cb55cf1cc16c707f3bcb984165ebf1eedcaf2f99
SHA512f1568e16315acf6487e132e73cdb1aedcc3b5e8de0946e45aa6c9fff39b4547510700109181ce73007869cae3f59a3579e58a0098d1ed1a38ab2e989e96fb67b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD50507e01b3f7c2fceab94b1e61ddaadeb
SHA1809df741bc0437948a60b973ab8cfe72cf0a4d0c
SHA256da92841601987217edf6b17607726e286f51ebef91bc3b15a038bdda53ea1259
SHA512dd7b21ab70128046aa569ee00ffbf3720e45179687296dd24e433875e2de470d213ca02e702adf47aed5876910f84f2127f6af23bfbff5efd18f2753ef831bb0
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize9KB
MD572cfc0afb345b3ca334e7fd71f7ea01d
SHA1a466a5fb6fcc56a46dcf8b85c830325faf703fa9
SHA2561ec375b8866ed35c9019492e8d64061462984ad92987d6b039ce62d996755925
SHA512b139e6b33c6dd63d3cc8205cdd9d50e5a5fe89499e9490a2f59388631dd1d2ec400ab55102a8356b9794aee28248a3e420abc35ade838986f3f371541ec588fa
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf
Filesize578B
MD561284aa6a8d30d75a218e9f628e6e9d6
SHA19e41f801435c8d777b0d243bb93c08a9eb05e386
SHA2562a7354650a04f67ea3212ac440ad333f0bd8dc14db17ae6fa4c11e2c1b5521e0
SHA51216476b91851874d2f8d060d53c0648876500f7f7b0ec78ff606fd8e0d9cc48368f30316147a6befb06709fa7664c60278d74f6c832dadfdddd1eb0d4d582ff49
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt
Filesize11KB
MD5ad624aa86088c38d98f2a3a72265d2b6
SHA10c637772972afe593f352a40c0909faa94cc145e
SHA256f7714f10bb7b78df16fc6156d3d3c19db55c4034d748899be66a8a3a6d6bb0ee
SHA51285ae362b4618fb52b93c345caaed2408f926f747ca876498503d957ce1d5e9df7e3619a3dd0dcd0dd8c53fc974de2e8ccc5fa68945734bfbea79a84e9db6902c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA
Filesize8KB
MD5e721dee3e02e9ebb615251bad6d7bfdd
SHA1326285e98b81161ae976383d0e8b80241dc942ff
SHA256a1a99cccc631694d9fd04c553ff52a4134277ed7c61b401941eacbec48782fd6
SHA512ba58bd8d39dac93c0c60106bfcf0651223f63c17d5e264ed8aa42306132f38fd1d6c248eb1113d42de4c47debfe89f9ffa8e586217069e9daa3757db48e1c2d2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
Filesize8KB
MD5b69a80ab2bd206ef23ca5ff1e3e19d1f
SHA1dfe840d65a91db102887642239af02f678112a6d
SHA2569da7f94d637e6e8cb36d8932a5987b76ec96922da0109e8c45ce16aa3554db29
SHA5127c6a298ff007ccd9fed03581522350acab1a97d20fdd7eccb5a8ff660afe1540decfbda4f95be632d12217384620f13a349b4e779b03332c01092f115c0aac85
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF
Filesize654B
MD57a6c8578ada22f5e63bb3d532754e9bb
SHA15ff6dd09e3bff587fc79907beb86514c7f93f089
SHA2561e15d9a3386bfa13865c0252ca33dd89c26e847014d2f0d69f73cb5d20b860f7
SHA512ac3c89e3f4ceb26bdf5d22db38d4fe6d703438726b2fccf3fa5fec1522c2ec531f9d18db293c2f021cd3edb37e7357af05fe89e07d7d79d895d552cb1bc9029f
-
Filesize
3KB
MD5c585c2b51b525eed2129bcf4d4193cdf
SHA1401f7d369b4102c93b8e1baed50787ada6a4e045
SHA2567c2379ce95807a2ffaecc5d0b66aff364fed6b294bbb5b5cb8d0b1937ee54909
SHA512f3859c553beed6fc2fa38dbc2490a944eee722c3985456456bef3405100bd99152653f80affbbf06938b9539eec7d3dfd52e488b6a21e5da0ed797be978b206d
-
Filesize
562B
MD59b85e28b22bf9131b1cde7bbe2b5d94d
SHA17cd5a697825ee570a0a512babbb1e3a9ccb6012d
SHA256e99907b17231185f2d36abf6a8a3d07e052d48400790395a4f3aa665a33a5965
SHA512143125069f0fbae14279002811288a811cb3006ab0aa54159f44855c69f69b42375af518e93254ec3e2e6b34cf839b1b6c6c093ceea93aac69bc045fd533eb0b
-
Filesize
109KB
MD52cb7e71bc58b4ddc1685b6c536765639
SHA1b87b039cf7e5b95216e38038ae5acc0f583e2a6d
SHA25681fceea6d71c2fc70a9f2b3bbfd1cf6f8b46f284f58b342bb30ab4a112d83767
SHA51237eb1fe7eff9d57b057ec662ff1cf8415e139d7025fe9bf33238868c8de7c9115b4f0ad334df95b4761c9d5afa9210662c62fe0f227b736819bccc72c98f749a
-
Filesize
173KB
MD55019ad3a37640ccbf00ec5d735ae5fd1
SHA1704b9bfe1891caf2fbf1487ce2c2b42d05ad29fb
SHA256c50c84a322a93d6a1f4bea0ed9e7e54b5b430d06eabac39922f3fe15fbf8708b
SHA5122dc9eb31fd26858b4922efe9dc31d02c474b298158f67a358c8d43e32259e7d5d112f7f5fa7d663ea31da75e9d1ac2294c5b3f4fdba339f7b65b9607312935be
-
Filesize
4KB
MD5fbcba436c61240213cc9f43feaf0c1ca
SHA1c4b9abce7a166cc3f9128d9b3a8d530a77c31a9b
SHA2569f4c3c9fc8cfb1074c7dd0b1e144499def0fdc9a0bc8e500b70b5afca21c645e
SHA5124d68ac6fc6de1cc2d378882d8cd6e28de00a9e82e58ca340237253fac7490ed78277ba366734ce6d898cda11c8ca91cb4005b5fcfa76be19ad13ab1f37546852
-
Filesize
548B
MD5851ae64011897d0718a8ce5a6c551752
SHA11b4cf18a0aa186e2224112692b000f0cc7c8801b
SHA256b4f995d6e006e5b88eba3f8d582db3b01d871bbc24f3b270c00153f176365efd
SHA5129ebe7f13e4278699759e276c5942969c38f7204c53dba2eb42e9fa3e0f30aeaa7d2d3b3a7b9e09f1b9d1e6259f33c88f46eec0c37919643fc382cc5a1f6b1f77
-
Filesize
1KB
MD5aee524ba9ebbf5d62a10583690a1f72d
SHA107db04ddb0d30320bf3d08dea8e036c7fb477ec7
SHA256bae6b17810640a541be49d3f67a141baf4bf4736da34df28d8b243a2f671b861
SHA512b9e44ec7453f0162847064ce1bd040c126f8ea052d36741cd66a590793c300ae54cd6b5e1d23a0acacb6b65b2c55c93597dc98a061597636f989123ee53a212e
-
Filesize
548B
MD50cd87261a60f9d5bbc528a4220ce4913
SHA10b1aa296d977abe251c7a9638632fa37468f4be6
SHA256a8e20da78e97befa921d13248387f40e23c445a30896343c37b767aa8ba76334
SHA51253eb995e1f2480ea74cc08aa8874ad4789e117b2c2ce11bb936e32d2714cd52825cc9d68e1c7849bbfe750a01a2d279389d38820673398c6ecf0e65c8e51e23b
-
Filesize
548B
MD5256e51bb05316c9952dec37d1b65d5cd
SHA19636443aad7d99b73b23b6bd6ca4dc34485f72a6
SHA256ac2f756e5bda727f13517593a80c463db6f6092b3471bde0e1bdd33d2d15c944
SHA512e4cde75e0f3697c125dcc4aa82c65a9d1c2265e617a728855096faf36875dd21c32a0e9943b002c8175bc3df368326c0f52d74a2e1c2559921c7796199e5ab48
-
Filesize
548B
MD5891f4c0889efcb82455b0fc055163831
SHA1561fbf1ffe4567eaa9147815e0c497a3990285d9
SHA256173071c78b744398eeadd00f580cc20fc70d91870e72660121ae52a9d1524351
SHA51270dcd98a9abc07677023a07fe361472403d4a8cc571f6c871d115aa9742b774547a9cf77b9d39b83c458d247bbb00c7e0abf15481db0d07987e078f4de6dc794
-
Filesize
548B
MD5c9814d8b1c8fb5e8423f181d7a350c52
SHA1c6a40b78edb4f8313a48cf0166f038feee2ba7cf
SHA2568732685e1048c7ccf0f724287116ba7fffdb327b11ad5373b52c39c33c957699
SHA5124c82744736f2e2fabbe3e72d48afbcfddbca4b6bfbbd6ae34b7c9d788d92e8ce39c8051bb2d5f73fe16d6d371ea58ade49f723b4cf873445cafb5c439b5e37f4
-
Filesize
548B
MD52fa5f6c75c3305d57d44d1dd990672af
SHA1f4f8ed41ff047bdde82cb2d0b58d1beba4bd9303
SHA25688089c9863d104ba38a02c5f457fa87b57da152bac4de04810f4a2697c84735d
SHA5126c16b99f95f2d39b26410d3be23f5d6257052fc45a0b7d263849ea73f46b2f863b2de97d14955d11f61873deb39e6eba6cbfc7bfc48dabac2e72df595dcd19e1
-
Filesize
548B
MD59ca9b9b3726df6b400530136bb018492
SHA1b55ca496ca12715f94ab7dc4c152a2ae2ef40f08
SHA2564db421bf3c4b6bbe0df129dc7d3d86080868e27533a052323e5d8990999d542b
SHA512f6ffd98eab583ac0f77ac18b538805201368666eefc287800bad13b7482ef578c58735b2e6fb9c822954c87c152a9d5d104d2414151501abbad2ed5f5c6cc906
-
Filesize
584KB
MD58ffcca17098c9e98d983f42e4630aa4d
SHA13baa86e58f465d0e133fdfcbeecd5ca5f1e2838c
SHA256668703fae822dac4ef81edc62002ee3138f9243a6c04e0ecc7f860c8577c9aa3
SHA512463e9240163131b64017ad4bc4564aa68b59a4013fcb023877136cdd30690773413cd07e0208f16e0c79a5ab13e5405b7d292e4a72560c3721503636fce849d1
-
C:\Users\Admin\AppData\Local\Microsoft\Feeds\Feeds for United States~\USA~dgov Updates~c News and Features~.feed-ms
Filesize28KB
MD5628f4c9c686f390052ee9eba14deff0a
SHA11864440407c1aad09a39f8861c9ecaf8f0c93195
SHA256cbbb8c0f375af479ec583d33f9aec4f0a473260e53b081f14ebe2016ea2be22c
SHA512544792560b3f42b6ed351d997fdd3df9d833bf18ef5b5b48391b23151a76647c1df3daa14d99596d988e9305a95d9c0f8b13719afd34ee517f6a0383143d0fd4
-
Filesize
37KB
MD58ec649431556fe44554f17d09ad20dd6
SHA1b058fbcd4166a90dc0d0333010cca666883dbfb1
SHA256d1faee8dabc281e66514f9ceb757ba39a6747c83a1cf137f4b284a9b324f3dc4
SHA51278f0d0f87b4e217f12a0d66c4dfa7ad7cf4991d46fdddfaeae47474a10ce15506d79a2145a3432a149386083c067432f42f441c88922731d30cd7ebfe8748460
-
Filesize
37KB
MD5d6f9ccfaad9a2fb0089b43509b82786b
SHA13b4539ea537150e088811a22e0e186d06c5a743d
SHA2569af50adf3be17dc18ab4efafcf6c6fb6110336be4ea362a7b56b117e3fb54c73
SHA5128af1d5f67dad016e245bdda43cc53a5b7746372f90750cfcca0d31d634f2b706b632413c815334c0acfded4dd77862d368d4a69fe60c8c332bc54cece7a4c3cd
-
Filesize
37KB
MD56c734f672db60259149add7cc51d2ef0
SHA12e50c8c44b336677812b518c93faab76c572669b
SHA25624945bb9c3dcd8a9b5290e073b70534da9c22d5cd7fda455e5816483a27d9a7d
SHA5121b4f5b4d4549ed37e504e62fbcb788226cfb24db4bfb931bc52c12d2bb8ba24b19c46f2ced297ef7c054344ef50b997357e2156f206e4d5b91fdbf8878649330
-
Filesize
37KB
MD57ac9f8d002a8e0d840c376f6df687c65
SHA1a364c6827fe70bb819b8c1332de40bcfa2fa376b
SHA25666123f7c09e970be594abe74073f7708d42a54b1644722a30887b904d823e232
SHA5120dd36611821d8e9ad53deb5ff4ee16944301c3b6bb5474f6f7683086cde46d5041974ec9b1d3fb9a6c82d9940a5b8aec75d51162999e7096154ad519876051fe
-
Filesize
37KB
MD5c76ee61d62a3e5698ffccb8ff0fda04c
SHA1371b35900d1c9bfaff75bbe782280b251da92d0e
SHA256fbf7d12dd702540cbaeeecf7bddf64158432ef4011bace2a84f5b5112aefe740
SHA512a76fee1eb0d3585fa16d9618b8e76b8e144787448a2b8ff5fbd72a816cbd89b26d64db590a2a475805b14a9484fc00dbc3642d0014954ec7850795dcf2aa1ee7
-
Filesize
37KB
MD5e6c863379822593726ad5e4ade69862a
SHA14fe1522c827f8509b0cd7b16b4d8dfb09eee9572
SHA256ae43886fee752fb4a20bb66793cdd40d6f8b26b2bf8f5fbd4371e553ef6d6433
SHA51231d1ae492e78ed3746e907c72296346920f5f19783254a1d2cb8c1e3bff766de0d3db4b7b710ed72991d0f98d9f0271caefc7a90e8ec0fe406107e3415f0107e
-
Filesize
37KB
MD5c936e231c240fbf47e013423471d0b27
SHA136fabff4b2b4dfe7e092727e953795416b4cd98f
SHA256629bf48c1295616cbbb7f9f406324e0d4fcd79310f16d487dd4c849e408a4202
SHA512065793554be2c86c03351adc5a1027202b8c6faf8e460f61cc5e87bcd2fe776ee0c086877e75ad677835929711bea182c03e20e872389dfb7d641e17a1f89570
-
Filesize
37KB
MD50ab873a131ea28633cb7656fb2d5f964
SHA1e0494f57aa8193b98e514f2bc5e9dc80b9b5eff0
SHA256a83e219dd110898dfe516f44fb51106b0ae0aca9cc19181a950cd2688bbeeed2
SHA5124859758f04fe662d58dc32c9d290b1fa95f66e58aef7e27bc4b6609cc9b511aa688f6922dbf9d609bf9854b619e1645b974e366c75431c3737c3feed60426994
-
Filesize
37KB
MD5c252459c93b6240bb2b115a652426d80
SHA1d0dffc518bbd20ce56b68513b6eae9b14435ed27
SHA256b31ea30a8d68c68608554a7cb610f4af28f8c48730945e3e352b84eddef39402
SHA5120dcfcddd9f77c7d1314f56db213bd40f47a03f6df1cf9b6f3fb8ac4ff6234ca321d5e7229cf9c7cb6be62e5aa5f3aa3f2f85a1a62267db36c6eab9e154165997
-
Filesize
37KB
MD5d32bf2f67849ffb91b4c03f1fa06d205
SHA131af5fdb852089cde1a95a156bb981d359b5cd58
SHA2561123f4aea34d40911ad174f7dda51717511d4fa2ce00d2ca7f7f8e3051c1a968
SHA5121e08549dfcbcfbe2b9c98cd2b18e4ee35682e6323d6334dc2a075abb73083c30229ccd720d240bcda197709f0b90a0109fa60af9f14765da5f457a8c5fce670a
-
Filesize
37KB
MD54c1e3672aafbfd61dc7a8129dc8b36b5
SHA115af5797e541c7e609ddf3aba1aaf33717e61464
SHA2566dac4351c20e77b7a2095ece90416792b7e89578f509b15768c9775cf4fd9e81
SHA512eab1eabca0c270c78b8f80989df8b9503bdff4b6368a74ad247c67f9c2f74fa0376761e40f86d28c99b1175db64c4c0d609bedfd0d60204d71cd411c71de7c20
-
Filesize
37KB
MD5012a1710767af3ee07f61bfdcd47ca08
SHA17895a89ccae55a20322c04a0121a9ae612de24f4
SHA25612d159181d496492a057629a49fb90f3d8be194a34872d8d039d53fb44ea4c3c
SHA512e023cac97cba4426609aeaa37191b426ff1d5856638146feab837e59e3343434a2bb8890b538fdf9391e492cbefcf4afde8e29620710d6bd06b8c1ad226b5ec4
-
Filesize
37KB
MD5f18f47c259d94dcf15f3f53fc1e4473a
SHA1e4602677b694a5dd36c69b2f434bedb2a9e3206c
SHA25634546f0ecf4cd9805c0b023142f309cbb95cfcc080ed27ff43fb6483165218c1
SHA512181a5aa4eed47f21268e73d0f9d544e1ceb9717d3abf79b6086584ba7bdb7387052d7958c25ebe687bfdcd0b6cca9d8cf12630234676394f997b80c745edaa38
-
Filesize
37KB
MD5a8e9ea9debdbdf5d9cf6a0a0964c727b
SHA1aee004b0b6534e84383e847e4dd44a4ee6843751
SHA256b388a205f12a6301a358449471381761555edf1bf208c91ab02461822190cbcf
SHA5127037ffe416710c69a01ffd93772044cfb354fbf5b8fd7c5f24a3eabb4d9ddb91f4a9c386af4c2be74c7ffdbb0c93a32ff3752b6ab413261833b0ece7b7b1cb55
-
Filesize
37KB
MD5296bcd1669b77f8e70f9e13299de957e
SHA18458af00c5e9341ad8c7f2d0e914e8b924981e7e
SHA2566f05cae614ca0e4751b2aaceea95716fd37a6bf3fae81ff1c565313b30b1aba2
SHA5124e58a0f063407aed64c1cb59e4f46c20ff5b9391a02ceff9561456fef1252c1cdd0055417a57d6e946ec7b5821963c1e96eaf1dd750a95ca9136764443df93d7
-
Filesize
37KB
MD57e87c49d0b787d073bf9d687b5ec5c6f
SHA16606359f4d88213f36c35b3ec9a05df2e2e82b4e
SHA256d811283c4e4c76cb1ce3f23528e542cff4747af033318f42b9f2deb23180c4af
SHA512926d676186ec0b58b852ee0b41f171729b908a5be9ce5a791199d6d41f01569bcdc1fddd067f41bddf5cdde72b8291c4b4f65983ba318088a4d2d5d5f5cd53af
-
Filesize
37KB
MD5042dfd075ab75654c3cf54fb2d422641
SHA1d7f6ac6dc57e0ec7193beb74639fe92d8cd1ecb9
SHA256b91fb228051f1720427709ff849048bfd01388d98335e4766cd1c4808edc5136
SHA512fada24d6b3992f39119fe8e51b8da1f6a6ca42148a0c21e61255643e976fde52076093403ccbc4c7cd2f62ccb3cdedd9860f2ac253bb5082fb9fe8f31d88200d
-
Filesize
37KB
MD5476d959b461d1098259293cfa99406df
SHA1ad5091a232b53057968f059d18b7cfe22ce24aab
SHA25647f2a0b4b54b053563ba60d206f1e5bd839ab60737f535c9b5c01d64af119f90
SHA5129c5284895072d032114429482ccc9b62b073447de35de2d391f6acad53e3d133810b940efb1ed17d8bd54d24fce0af6446be850c86766406e996019fcc3a4e6e
-
Filesize
37KB
MD5a83dde1e2ace236b202a306d9270c156
SHA1a57fb5ce8d2fe6bf7bbb134c3fb7541920f6624f
SHA25620ab2e99b18b5c2aedc92d5fd2df3857ee6a1f643df04203ac6a6ded7073d5e8
SHA512f733fdad3459d290ef39a3b907083c51b71060367b778485d265123ab9ce00e3170d2246a4a2f0360434d26376292803ccd44b0a5d61c45f2efaa28d5d0994df
-
Filesize
37KB
MD5c24de797dd930dea6b66cfc9e9bb10ce
SHA137c8c251e2551fd52d9f24b44386cfa0db49185a
SHA256db99f9a2d6b25dd83e0d00d657eb326f11cc8055266e4e91c3aec119eaf8af01
SHA5120e29b6ce2bdc14bf8fb6f8324ff3e39b143ce0f3fa05d65231b4c07e241814fb335ede061b525fe25486329d335adc06f71b804dbf4bf43e17db0b7cd620a7c6
-
Filesize
10KB
MD52a94f3960c58c6e70826495f76d00b85
SHA1e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
SHA2562fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
SHA512fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
Filesize
37KB
MD584c958e242afd53e8c9dae148a969563
SHA1e876df73f435cdfc4015905bed7699c1a1b1a38d
SHA256079d320d3c32227ba4b9acddf60bfcdf660374cb7e55dba5ccf7beeaedd2cdef
SHA5129e6cb07909d0d77ebb5b52164b1fa40ede30f820c9773ea3a1e62fb92513d05356dfef0e7ef49bf2ad177d3141720dc1c5edceb616cef77baec9acdd4bbc5bae
-
Filesize
37KB
MD527422233e558f5f11ee07103ed9b72e3
SHA1feb7232d1b317b925e6f74748dd67574bc74cd4d
SHA2561fa6a4dc1e7d64c574cb54ae8fd71102f8c6c41f2bd9a93739d13ff6b77d41ac
SHA5122d3f424a24e720f83533ace28270b59a254f08d4193df485d1b7d3b9e6ae53db39ef43d5fc7de599355469ad934d8bcb30f68d1aaa376df11b9e3dec848a5589
-
Filesize
37KB
MD5c84f50869b8ee58ca3f1e3b531c4415d
SHA1d04c660864bc2556c4a59778736b140c193a6ab2
SHA256fa54653d9b43eb40539044faf2bdcac010fed82b223351f6dfe7b061287b07d3
SHA512bb8c98e2dadb884912ea53e97a2ea32ac212e5271f571d7aa0da601368feabee87e1be17d1a1b7738c56167f01b1788f3636aac1f7436c5b135fa9d31b229e94
-
Filesize
108KB
MD51fcb78fb6cf9720e9d9494c42142d885
SHA1fef9c2e728ab9d56ce9ed28934b3182b6f1d5379
SHA25684652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02
SHA512cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3
-
Filesize
37KB
MD57cfe29b01fae3c9eadab91bcd2dc9868
SHA1d83496267dc0f29ce33422ef1bf3040f5fc7f957
SHA2562c3bfb9cc6c71387ba5c4c03e04af7f64bf568bdbe4331e9f094b73b06bddcff
SHA512f6111d6f8b609c1fc3b066075641dace8c34efb011176b5c79a6470cc6941a9727df4ceb2b96d1309f841432fa745348fc2fdaf587422eebd484d278efe3aeac
-
Filesize
37KB
MD528c50ddf0d8457605d55a27d81938636
SHA159c4081e8408a25726c5b2e659ff9d2333dcc693
SHA256ebda356629ac21d9a8e704edc86c815770423ae9181ebbf8ca621c8ae341cbd5
SHA5124153a095aa626b5531c21e33e2c4c14556892035a4a524a9b96354443e2909dcb41683646e6c1f70f1981ceb5e77f17f6e312436c687912784fcb960f9b050fe
-
Filesize
457KB
MD531f03a8fe7561da18d5a93fc3eb83b7d
SHA131b31af35e6eed00e98252e953e623324bd64dde
SHA2562027197f05dac506b971b3bd2708996292e6ffad661affe9a0138f52368cc84d
SHA5123ea7c13a0aa67c302943c6527856004f8d871fe146150096bc60855314f23eae6f507f8c941fd7e8c039980810929d4930fcf9c597857d195f8c93e3cc94c41d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
79KB
MD5e2e3268f813a0c5128ff8347cbaa58c8
SHA14952cbfbdec300c048808d79ee431972b8a7ba84
SHA256d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3
SHA512cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc
-
Filesize
84KB
MD5a775d164cf76e9a9ff6afd7eb1e3ab2e
SHA10b390cd5a44a64296b592360b6b74ac66fb26026
SHA256794ba0b949b2144057a1b68752d8fa324f1a211afc2231328be82d17f9308979
SHA51280b2d105d2fac2e56b7ea9e1b56057e94ffe594c314ea96668d387ab120b24be580c58d68d37aca07273d3ce80f0d74f072102469f35cb02e2295817e1f16808
-
Filesize
107KB
MD5f437204b3e1627d8b03eefdf360281ad
SHA1c824e787a9786d5fdd19effdec54abef217e5b39
SHA256d4bbc125a9e94de44f4deea9d6b10adc87a1ec1aedd753b39d26bb15817fdadb
SHA512bdb6fc7d1e7f61df6a7ff3036fd56793e1096937fb07fbe033692f20de1bc81ca0215c5eff5a21627607c1ca514296d9598490c244bba5ec60c74653e1978910
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Local\Temp\a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5.exe
Filesize159KB
MD56f8e78dd0f22b61244bb69827e0dbdc3
SHA11884d9fd265659b6bd66d980ca8b776b40365b87
SHA256a76e49df84ba2a7b33e8ea959995b5e6faecb90d551ef169d8272ce9042c35a5
SHA5125611a83616380f55e7b42bb0eef35d65bd43ca5f96bf77f343fc9700e7dfaa7dcf4f6ecbb2349ac9df6ab77edd1051b9b0f7a532859422302549f5b81004632d
-
Filesize
39KB
MD57529e3c83618f5e3a4cc6dbf3a8534a6
SHA10f944504eebfca5466b6113853b0d83e38cf885a
SHA256ec35c76ad2c8192f09c02eca1f263b406163470ca8438d054db7adcf5bfc0597
SHA5127eef97937cc1e3afd3fca0618328a5b6ecb72123a199739f6b1b972dd90e01e07492eb26352ee00421d026c63af48973c014bdd76d95ea841eb2fefd613631cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JEA5FD58IDOZSD51LU62.temp
Filesize7KB
MD5a98fde7ad28f3a5299f181a56fb03451
SHA1f3d747f1730d213effbb193918b0b86e2e76ebb0
SHA256e1575705d2b4e23fae45eaace38c38b72e3fb8a1897c94b4ac7a0b4f23596a1e
SHA5128fb2ac81d36f733eae8d148e0e1f745906e5151623a6f2adf4cdd36a44fb3f6f6c4d58b50ec4c86c4313df3194af5639f042590d7a711cdb6b5cc9648a2571f6
-
Filesize
13KB
MD5d506e66ac386bc3810e06a2e78152a11
SHA1ad734eb2caeb01dbb9e001d4a428fd4ee85a8f30
SHA256e0eb5a8ed124fbce01d822114692e5c43a084e38fc20546db914fd42fb3cb251
SHA512bf0fdf31f88f66e4177e4cefdebbe553aeae425f66f153552bdd5b28cd135cd5e6955e41b7ccbf8a9c4c1f0ce1951bb5e9298957ac0415fdca7a84b80b130cda
-
Filesize
5.6MB
MD513b26b2c7048a92d6a843c1302618fad
SHA189c2dfc01ac12ef2704c7669844ec69f1700c1ca
SHA2561753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256
SHA512d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455
-
Filesize
3KB
MD50880547340d1b849a7d4faaf04b6f905
SHA137fa5848977fd39df901be01c75b8f8320b46322
SHA25684449f1e874b763619271a57bfb43bd06e9c728c6c6f51317c56e9e94e619b25
SHA5129048a3d5ab7472c1daa1efe4a35d559fc069051a5eb4b8439c2ef25318b4de6a6c648a7db595e7ae76f215614333e3f06184eb18b2904aace0c723f8b9c35a91
-
Filesize
81KB
MD55da28831e166ff0e16d890e8e2498dc2
SHA10a3072aa3a50143e177c2c8baa3f057b9bfff16a
SHA256e3ba66416f1b6af04709a3e554788dffad473383f00fc7da7191a8a66fd89dfc
SHA5122c457c795faa10e96b2866ba3ae2ad6935f1acd4cb60db454e41eb18066fb63b2eab76bd92498423d4d74dd7966adbd7f6cf2f22f64b0118244a3ace4b1514fc
-
Filesize
132KB
MD5919034c8efb9678f96b47a20fa6199f2
SHA1747070c74d0400cffeb28fbea17b64297f14cfbd
SHA256e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734
SHA512745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4