Resubmissions
06-11-2024 06:32
241106-hawghswepq 706-11-2024 06:24
241106-g6hpvswajf 1006-11-2024 04:29
241106-e4bsestnhx 10Analysis
-
max time kernel
280s -
max time network
259s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 06:24
Static task
static1
Behavioral task
behavioral1
Sample
script-mad-city-7.html
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
script-mad-city-7.html
Resource
win10v2004-20241007-en
Errors
General
-
Target
script-mad-city-7.html
-
Size
7KB
-
MD5
5d35c07aa73b879487f5f582f1eee2f7
-
SHA1
9a239070b40e8a8d6fee6276c9bb4d7baf3267ac
-
SHA256
fab320941a27be2dcce314470f9df44e72e3fa96432900a0bb5075453fda384b
-
SHA512
16852de31ca0c9f5a4618cdfa2b113e2866ebca07c23fa8faa3ce13013da9ecec138df63c4043188496585f774abba0e81766cc26c6ecb9cc5c72eaa77388f31
-
SSDEEP
192:PN2x2Bcu38+G1YCdjOGC4bdsgW8voy7m71TyPTN:AxHu38+GO+OGCkQ8Qy7mhWTN
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, wscript.exe \"C:\\windows\\winbase_base_procid_none\\secureloc0x65\\WinRapistI386.vbs\"" gdifuncs.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" gdifuncs.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" gdifuncs.exe -
Disables Task Manager via registry modification
-
Possible privilege escalation attempt 4 IoCs
pid Process 5772 takeown.exe 4340 icacls.exe 2012 takeown.exe 3364 icacls.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation gdifuncs.exe -
Executes dropped EXE 3 IoCs
pid Process 4692 mbr.exe 3496 MainWindow.exe 5248 gdifuncs.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 3364 icacls.exe 5772 takeown.exe 4340 icacls.exe 2012 takeown.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 83 raw.githubusercontent.com 84 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\Wallpaper = "c:\\bg.bmp" reg.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created \??\c:\windows\winbase_base_procid_none\secureloc0x65\gdifuncs.exe cmd.exe File opened for modification \??\c:\windows\winbase_base_procid_none\secureloc0x65\gdifuncs.exe cmd.exe File created \??\c:\windows\winbase_base_procid_none\secureloc0x65\mainbgtheme.wav cmd.exe File opened for modification \??\c:\windows\winbase_base_procid_none\secureloc0x65\mainbgtheme.wav cmd.exe File created C:\windows\WinAttr.gci gdifuncs.exe File opened for modification \??\c:\windows\WinAttr.gci cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MainWindow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpongebobNoSleep2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdifuncs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3852 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 4840 taskkill.exe -
Modifies Control Panel 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\winbase_base_procid_none\\secureloc0x65\\rcur.cur" gdifuncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Cursors\Hand = "C:\\Windows\\winbase_base_procid_none\\secureloc0x65\\rcur.cur" gdifuncs.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Cursors\Arrow = "C:\\Windows\\winbase_base_procid_none\\secureloc0x65\\rcur.cur" gdifuncs.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1108 msedge.exe 1108 msedge.exe 4828 msedge.exe 4828 msedge.exe 1120 identity_helper.exe 1120 identity_helper.exe 3660 msedge.exe 3660 msedge.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe 5248 gdifuncs.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 5456 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5456 AUDIODG.EXE Token: SeDebugPrivilege 5248 gdifuncs.exe Token: SeDebugPrivilege 5248 gdifuncs.exe Token: SeTakeOwnershipPrivilege 5772 takeown.exe Token: SeTakeOwnershipPrivilege 2012 takeown.exe Token: SeDebugPrivilege 4840 taskkill.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe 4828 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5328 SpongebobNoSleep2.exe 3496 MainWindow.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4828 wrote to memory of 2008 4828 msedge.exe 84 PID 4828 wrote to memory of 2008 4828 msedge.exe 84 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 868 4828 msedge.exe 85 PID 4828 wrote to memory of 1108 4828 msedge.exe 86 PID 4828 wrote to memory of 1108 4828 msedge.exe 86 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 PID 4828 wrote to memory of 4236 4828 msedge.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" gdifuncs.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument C:\Users\Admin\AppData\Local\Temp\script-mad-city-7.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb566e46f8,0x7ffb566e4708,0x7ffb566e47182⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:82⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:12⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:12⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6132 /prefetch:82⤵PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,456512019526972926,15186493287414176040,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6292 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4616
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:816
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2284
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5176
-
C:\Users\Admin\Downloads\SpongeBobNoSleep2 (HorrorBob5)\SpongebobNoSleep2.exe"C:\Users\Admin\Downloads\SpongeBobNoSleep2 (HorrorBob5)\SpongebobNoSleep2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5328 -
C:\Windows\system32\wscript.exe"C:\Windows\sysnative\wscript.exe" C:\Users\Admin\AppData\Local\Temp\86AF.tmp\86C0.tmp\86C1.vbs //Nologo2⤵
- Checks computer location settings
PID:5544 -
C:\Users\Admin\AppData\Local\Temp\86AF.tmp\mbr.exe"C:\Users\Admin\AppData\Local\Temp\86AF.tmp\mbr.exe"3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\86AF.tmp\tools.cmd" "3⤵
- Drops file in Windows directory
PID:2028 -
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d c:\bg.bmp /f4⤵
- Sets desktop wallpaper using registry
PID:4600
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3988
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4340
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5764
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4536
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5696
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5712
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5760
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5680
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2012
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:3404
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4628
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4064
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1640
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5808
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5828
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5864
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5856
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1840
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:4904
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2952
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:2916
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:100
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5896
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5884
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5908
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:1608
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5940
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5956
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:5964
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:6008
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:6016
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:6040
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:6060
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:6080
-
-
C:\Windows\system32\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters4⤵PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\86AF.tmp\MainWindow.exe"C:\Users\Admin\AppData\Local\Temp\86AF.tmp\MainWindow.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\86AF.tmp\gdifuncs.exe"C:\Users\Admin\AppData\Local\Temp\86AF.tmp\gdifuncs.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5248 -
C:\windows\SysWOW64\takeown.exe"C:\windows\system32\takeown.exe" /f C:\windows\system32\LogonUI.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5772
-
-
C:\windows\SysWOW64\icacls.exe"C:\windows\system32\icacls.exe" C:\\windows\\system32\\LogonUI.exe /granted "Admin":F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd\&cd Windows\system32&takeown /f LogonUI.exe&icacls LogonUI.exe /granted "%username%":F&cd..&cd winbase_base_procid_none&cd secureloc0x65© "ui65.exe" "C:\windows\system32\LogonUI.exe" /Y&echo WinLTDRStartwinpos > "c:\windows\WinAttr.gci"&timeout 2&taskkill /f /im "tobi0a0c.exe"&exit4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5308 -
C:\Windows\SysWOW64\takeown.exetakeown /f LogonUI.exe5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\icacls.exeicacls LogonUI.exe /granted "Admin":F5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3364
-
-
C:\Windows\SysWOW64\timeout.exetimeout 25⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "tobi0a0c.exe"5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5456
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5ff7323a6f5c80a987c5f1e05817a0530
SHA1d0ac5ba3068bf5eadb0cc288a60c44456409f12d
SHA256baad0518ef6f3e79d1228af040b47eb4d33bc09009c209181ac3a88547be30ab
SHA5122324f3e8183d03f0015d4233c70a5514070aaf2ebf33a9a204c38730c03cfe503a1576af993046bacfccda51a92be7a6cbac3ff9d08bc13f56dbadbabbfbcdd8
-
Filesize
871B
MD525426c88792c6cbb6470c1f4d600f44e
SHA10acd61dab22d9d5a87ea159673e4a2863f942fe9
SHA2569e24fa369d8f682a7d245a832fd4f763cb12e357563ab3fbf650990e002c7ba1
SHA5124c9a4659b989f1d373cf9ba40e21c6603a17f7f884919a7baaf272e668faf95cbe23112888828f6a2c3f56c635e0f227b09cb0ff3b7364e6ac5f1bea80e8b3be
-
Filesize
6KB
MD5f4092dd44f8580ada769c09b1ea73998
SHA151ea2e22bff7e281c93511dd735092f7cd3a2d42
SHA2567cf390adf539beced48865c06bc6353d3a3f3cde3a3719eec26300501ba72954
SHA51265ce86e8104fdfda9ec752825d5cee022c63d5a9d3ee68aa09eda6e89b41a9902252984ba8ab782d34e04b56b7ae622fae2bdd41677221899e734825d62b29e9
-
Filesize
6KB
MD510bce0a4187ff683d3f7518624667965
SHA1525519fa8148262083c0ca2397c81e2abff6d1ca
SHA256d715eb7252cfd8ba0a7f7235d7785aea872b47b8dfde96022c99026b86e91133
SHA512a7e90d9565374cb6eeece684f8b4bc0b5726c458bd14853b6ed479436426a053009a0072f3ca11e02c6a5c0077179bf90b42b404bc1b85803f706766888305e9
-
Filesize
5KB
MD58258bc5cb98da983338949e0992ae7b9
SHA1aa91e939653f4f93c1536c85d765d668235b5ad4
SHA2565c498dc4005801d206165f0d1a0c860a9b53e42645bd09e6b67a1966e17f82e1
SHA512206a0e8224912bf6094e4a82a073a705993125a454ad44679467f72c45aaec0c65869d88954cf49016d3046252feb5611621b60d47d607cc152bc935c02677b3
-
Filesize
6KB
MD538143f4d2a1c48dac9b338deeccc9fa0
SHA1c510eb225b06a2385eff39b4ab03ff3f4d5267f7
SHA256564c723e7c0690773d3e75370e0d43743de71dd57e61f501df38f10827563f02
SHA512a6327f48477dece336d72bf5ee5f9cd50ce3bb0cba9194a296880d4d1081641e41bdcce292636fd6e038208cf867bda0669caf8456460c523c84b5902a18b78b
-
Filesize
1KB
MD5cbc2bb3cf7127c7943c9d5057b4b6f4e
SHA11b9f4de23200f9ec3252bed173b5df63c0616ee5
SHA25683c72565d7f0b31afdf65dffcbbf8bdcc0abe25b55ac400010360f6db28f1429
SHA512ed3f35e28c4789cb4718171cba5195dcd72e4075cf4325ed070b1b814540a35c9b2f7ce7f84569538ed450e001728c4ff490998667f67f9c09da33566143122f
-
Filesize
1KB
MD5fe9f8ec5a5923cc104033ff09d1206f4
SHA1fc12b2019e61e5e65b8cfa82de128f093da84c06
SHA2566b6d82ee2aca488149cebad546bdb4ce08c372a288fa6861e57413b650edddf0
SHA5127851324b5084940b79baecd5a39e51a5e5382e0c7786c481b97412f6fb58a83319b977a4253e0e5408f3091cfc6b16cd24046440806c912f4ad5e2a927c52053
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5e550bc8f0fb8615a3ea43b80ea7d37c1
SHA117fe4c8e34364a825f559a4647d4d6486c5fb738
SHA256e88eecb69be4e990bb0befef5402e777377e3df564187cc4dd2ce921bbbfa574
SHA51245f80268565e30f4bef6c343d396db8087c34ff47f50ae5e321e71c4cd3952806408896766e49de7ad9fee8d02ef58bf94e06ccf3d70758988b20896bd90777c
-
Filesize
11KB
MD514a237e8729ab71583ad94b5f9afd53c
SHA103a685b84c9509e6befc57d9b998e8dc322d409b
SHA2567fc2ba4c493744da53025f383d22e9cede542cdf99f7c930055b64d4fa71cba6
SHA512ebd1fecbc5eea133ada24a6200b7e40870c8fb33920b36354fef259b597b813ccf37adbfd3e581572aa3be7efec5365afcf72c2db89f9035a844aeec650b9f48
-
Filesize
2KB
MD5b893c34dd666c3c4acef2e2974834a10
SHA12664e328e76c324fd53fb9f9cb64c24308472e82
SHA256984a07d5e914ed0b2487b5f6035d6e8d97a40c23fa847d5fbf87209fee4c4bbc
SHA51298a3413117e27c02c35322e17c83f529955b83e72f2af7caaaff53099b583cd241cec95e70c3c0d6d440cb22cf0109d4e46dfda09ef2480427e9a9ab7a4c866b
-
Filesize
92KB
MD57c92316762d584133b9cabf31ab6709b
SHA17ad040508cef1c0fa5edf45812b7b9cd16259474
SHA25601995c3715c30c0c292752448516b94485db51035c3a4f86eb18c147f10b6298
SHA512f9fc7600c30cb11079185841fb15ee3ba5c33fff13979d5e69b2bae5723a0404177195d2e0bd28142356ff9b293850880b28322b2ce1ff9fe35e8961bb3f7be1
-
Filesize
2.6MB
MD5ce45a70d3cc2941a147c09264fc1cda5
SHA144cdf6c6a9ab62766b47caed1a6f832a86ecb6f9
SHA256eceedadfde8506a73650cfa9a936e6a8fff7ffb664c9602bb14432aa2f8109ac
SHA512d1bf6cdade55e9a7ce4243e41a696ae051835711f3d1e0f273ad3643f0b878266a8213cc13ca887a8181981ba4937350986e01e819b4bb109330718ef6251149
-
Filesize
120KB
MD5e254e9598ee638c01e5ccc40e604938b
SHA1541fa2a47f3caaae6aa8f5fbfe4d8aef0001905d
SHA2564040ad3437e51139819148ed6378828adcfbd924251af39de8bf100a3a476a63
SHA51292f129a52f2df1f8ed20156e838b79a13baf0cbcdd9c94a5c34f6639c714311f41eb3745fdcc64eac88ce3e6f27d25f9a3250f4ababc630eff7a89802e18b4bb
-
Filesize
19.0MB
MD51b185a156cfc1ddeff939bf62672516b
SHA1fd8b803400036f42c8d20ae491e2f1f040a1aed5
SHA256e147a3c7a333cbc90e1bf9c08955d191ce83f33542297121635c1d79ecfdfa36
SHA51241b33930e3efe628dae39083ef616baaf6ceb46056a94ab21b4b67eec490b0442a4211eaab79fce1f75f40ecdc853d269c82b5c5389081102f11e0f2f6503ae7
-
Filesize
1.3MB
MD533bd7d68378c2e3aa4e06a6a85879f63
SHA100914180e1add12a7f6d03de29c69ad6da67f081
SHA2566e79302d7ae9cc69e4fd1ba77bd4315d5e09f7a173b55ba823d6069a587a2e05
SHA512b100e43fb45a2c8b6d31dd92a8ae9d8efea88977a62118547b4609cc7fe0e42efc25dc043bac4b20f662fab044c0ba007b322c77e66f0c791cc906eafc72fb95
-
Filesize
2KB
MD5397c1a185b596e4d6a4a36c4bdcbd3b2
SHA1054819dae87cee9b1783b09940a52433b63f01ae
SHA25656c7054c00a849648d3681d08536dc56c0fb637f1f1ec3f9e102eace0a796a9f
SHA512c2a77479ca0aa945826dccea75d5a7224c85b7b415fda802301be8a2305197276a33c48f82717faddb2a0ac58300f5b849a8c0dffb5a4443663c3dfd951d4e5c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_1810A143F5BE48C1AC9053781ADD5A46.dat
Filesize940B
MD546f0316a5469b1a0c89ae11d98c7c6f9
SHA1cd1cd889c779970d3eee24e258a0dde48312873f
SHA2560087fdbe61e5a8bdd24c02ba9a8e9ae2bce54ab3a2d2335de37f4dafc200be31
SHA512d42626b79946fe17c24b422c8efcf204e58dcdfdfc6868f445ad2a72aaa8cd77447c3ddf03bf38936b8c6f66d69a4fa4bcc1278def5839a1016ade58abf47bc0
-
Filesize
26B
MD5bb6d68d7181108015cd381c28360dfc4
SHA1192c34b9cba6f9c4b742f2b70d9731b8ba2ac764
SHA256aea8fb9235900760ac374c6a4a10fba62c2a0ef5bea2dd7ef4db70fe55e0b317
SHA512e3d6bf8f6ae16daa235e2bc7ce64da5a76ff0155fa89942a4e9d3f10ce70229e081c5029a6b67702a6b14000f62e6c9188ba394ee7183d0667ddac9e0224f3f3
-
Filesize
9.7MB
MD5914fadaee197d1f71082a7bd95e042e6
SHA13356ffc83b5edb82940a04ce067d9e7ae7fd248c
SHA25607bb2b15e3e6a2711ab2290c1f4a10f89ce193657e64f4e92190b7139ffec6ac
SHA512b9aa1390283b3003b264531ed50edeeae1922f25dca5fce0bcbfd5b72815ef7040fa8c024276e234286b76f46a4c69292b45b8250679f686f329ed9edb042026