Overview
overview
10Static
static
3MoonCrypter.rar
windows11-21h2-x64
MoonCrypte...ip.dll
windows11-21h2-x64
1MoonCrypte...CE.zip
windows11-21h2-x64
1MoonCrypte...er.exe
windows11-21h2-x64
8MoonCrypte...32.dll
windows11-21h2-x64
1MoonCrypte...ce.exe
windows11-21h2-x64
1MoonCrypte...er.exe
windows11-21h2-x64
MoonCrypte...32.dll
windows11-21h2-x64
1MoonCrypter/fixer.exe
windows11-21h2-x64
8Analysis
-
max time kernel
271s -
max time network
272s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-01-2025 21:24
Static task
static1
Behavioral task
behavioral1
Sample
MoonCrypter.rar
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
MoonCrypter/Jint/Ionic.Zip.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
MoonCrypter/Jint/LICENCE.zip
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
MoonCrypter/Jint/Launcher.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
MoonCrypter/Jint/comctl32.dll
Resource
win11-20241023-en
Behavioral task
behavioral6
Sample
MoonCrypter/Jint/mce.exe
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
MoonCrypter/MoonCrypter.exe
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
MoonCrypter/comctl32.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
MoonCrypter/fixer.exe
Resource
win11-20241007-en
Errors
General
-
Target
MoonCrypter.rar
-
Size
1.3MB
-
MD5
ccc21f4e00162c96301c0901ade0ccc4
-
SHA1
fd88be0f52f8ec766327ce75fc55fb196e4557c6
-
SHA256
57583fbcfce7c62cfc880b35bc19d2bcb3d34e14423ab725674f9f1eefcbd038
-
SHA512
bb40c47e1d25be445249a50e92f208187da14fdee9a64424db3a6bb5c1992d48da5d55141585bf6cb26ef88a293657d3bc9616000c6ded6a7145d0f87dd36051
-
SSDEEP
24576:8++stGfbozsU+ZB++stGfbozsUYJUYndkIkDf7KaoY8QY8EFhe89:IstGMzv+Z/stGMzvriaoXeEL5
Malware Config
Extracted
xworm
5.0
193.123.88.61:4444
1cAjmT6r87cbZXRe
-
Install_directory
%AppData%
-
install_file
host.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1140-251-0x0000000002AC0000-0x0000000002ACE000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002aabd-35.dat family_xworm behavioral1/memory/1140-44-0x0000000000A70000-0x0000000000A80000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2336 powershell.exe 3956 powershell.exe 4300 powershell.exe 460 powershell.exe 820 powershell.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\host.lnk moon.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\host.lnk moon.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Launcher.exe -
Executes dropped EXE 21 IoCs
pid Process 2080 MoonCrypter.exe 1520 MoonCrypter.exe 1140 moon.exe 1648 fixer.exe 2516 Launcher.exe 1032 mce.exe 4080 Windows Services.exe 4192 fixer.exe 2792 Launcher.exe 4512 Secure System Shell.exe 5024 Runtime Explorer.exe 3380 mce.exe 1916 MoonCrypter.exe 1136 MoonCrypter.exe 3520 moon.exe 804 MoonCrypter.exe 5064 MoonCrypter.exe 2788 moon.exe 4820 fixer.exe 2520 Launcher.exe 4828 mce.exe -
Loads dropped DLL 6 IoCs
pid Process 2516 Launcher.exe 2516 Launcher.exe 2792 Launcher.exe 2792 Launcher.exe 2520 Launcher.exe 2520 Launcher.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Windows\CurrentVersion\Run\host = "C:\\Users\\Admin\\AppData\\Roaming\\host.exe" moon.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Explorer = "C:\\Windows\\IMF\\\\Windows Services.exe" Launcher.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\IMF\Windows Services.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Windows Services.exe Launcher.exe File created C:\Windows\IMF\Runtime Explorer.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Runtime Explorer.exe Launcher.exe File opened for modification C:\Windows\IMF\LICENCE.zip Launcher.exe File opened for modification C:\Windows\IMF\Secure System Shell.exe Launcher.exe File created C:\Windows\IMF\Secure System Shell.exe.tmp Launcher.exe File created C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\LICENCE.dat Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Secure System Shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonCrypter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonCrypter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fixer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fixer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fixer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MoonCrypter.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 820 powershell.exe 820 powershell.exe 2336 powershell.exe 2336 powershell.exe 3956 powershell.exe 3956 powershell.exe 4300 powershell.exe 4300 powershell.exe 2516 Launcher.exe 460 powershell.exe 460 powershell.exe 4080 Windows Services.exe 4080 Windows Services.exe 4080 Windows Services.exe 4080 Windows Services.exe 2792 Launcher.exe 4512 Secure System Shell.exe 2520 Launcher.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3628 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeRestorePrivilege 3628 7zFM.exe Token: 35 3628 7zFM.exe Token: SeSecurityPrivilege 3628 7zFM.exe Token: SeDebugPrivilege 1140 moon.exe Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 2516 Launcher.exe Token: SeDebugPrivilege 460 powershell.exe Token: SeDebugPrivilege 1140 moon.exe Token: 33 2856 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2856 AUDIODG.EXE Token: SeDebugPrivilege 4080 Windows Services.exe Token: SeDebugPrivilege 2792 Launcher.exe Token: SeDebugPrivilege 4512 Secure System Shell.exe Token: SeDebugPrivilege 3520 moon.exe Token: SeDebugPrivilege 2788 moon.exe Token: SeDebugPrivilege 2520 Launcher.exe Token: SeShutdownPrivilege 1140 moon.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3628 7zFM.exe 3628 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5024 Runtime Explorer.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2080 wrote to memory of 1520 2080 MoonCrypter.exe 82 PID 2080 wrote to memory of 1520 2080 MoonCrypter.exe 82 PID 2080 wrote to memory of 1520 2080 MoonCrypter.exe 82 PID 2080 wrote to memory of 1140 2080 MoonCrypter.exe 83 PID 2080 wrote to memory of 1140 2080 MoonCrypter.exe 83 PID 1140 wrote to memory of 820 1140 moon.exe 84 PID 1140 wrote to memory of 820 1140 moon.exe 84 PID 1140 wrote to memory of 2336 1140 moon.exe 86 PID 1140 wrote to memory of 2336 1140 moon.exe 86 PID 1140 wrote to memory of 3956 1140 moon.exe 88 PID 1140 wrote to memory of 3956 1140 moon.exe 88 PID 1140 wrote to memory of 4300 1140 moon.exe 91 PID 1140 wrote to memory of 4300 1140 moon.exe 91 PID 1648 wrote to memory of 2516 1648 fixer.exe 93 PID 1648 wrote to memory of 2516 1648 fixer.exe 93 PID 1648 wrote to memory of 2516 1648 fixer.exe 93 PID 2516 wrote to memory of 460 2516 Launcher.exe 94 PID 2516 wrote to memory of 460 2516 Launcher.exe 94 PID 2516 wrote to memory of 460 2516 Launcher.exe 94 PID 1648 wrote to memory of 1032 1648 fixer.exe 96 PID 1648 wrote to memory of 1032 1648 fixer.exe 96 PID 2516 wrote to memory of 4080 2516 Launcher.exe 98 PID 2516 wrote to memory of 4080 2516 Launcher.exe 98 PID 2516 wrote to memory of 4080 2516 Launcher.exe 98 PID 4192 wrote to memory of 2792 4192 fixer.exe 100 PID 4192 wrote to memory of 2792 4192 fixer.exe 100 PID 4192 wrote to memory of 2792 4192 fixer.exe 100 PID 4080 wrote to memory of 4512 4080 Windows Services.exe 101 PID 4080 wrote to memory of 4512 4080 Windows Services.exe 101 PID 4080 wrote to memory of 4512 4080 Windows Services.exe 101 PID 4080 wrote to memory of 5024 4080 Windows Services.exe 102 PID 4080 wrote to memory of 5024 4080 Windows Services.exe 102 PID 4080 wrote to memory of 5024 4080 Windows Services.exe 102 PID 4192 wrote to memory of 3380 4192 fixer.exe 104 PID 4192 wrote to memory of 3380 4192 fixer.exe 104 PID 1916 wrote to memory of 1136 1916 MoonCrypter.exe 106 PID 1916 wrote to memory of 1136 1916 MoonCrypter.exe 106 PID 1916 wrote to memory of 1136 1916 MoonCrypter.exe 106 PID 1916 wrote to memory of 3520 1916 MoonCrypter.exe 107 PID 1916 wrote to memory of 3520 1916 MoonCrypter.exe 107 PID 804 wrote to memory of 5064 804 MoonCrypter.exe 109 PID 804 wrote to memory of 5064 804 MoonCrypter.exe 109 PID 804 wrote to memory of 5064 804 MoonCrypter.exe 109 PID 804 wrote to memory of 2788 804 MoonCrypter.exe 110 PID 804 wrote to memory of 2788 804 MoonCrypter.exe 110 PID 4820 wrote to memory of 2520 4820 fixer.exe 112 PID 4820 wrote to memory of 2520 4820 fixer.exe 112 PID 4820 wrote to memory of 2520 4820 fixer.exe 112 PID 4820 wrote to memory of 4828 4820 fixer.exe 113 PID 4820 wrote to memory of 4828 4820 fixer.exe 113
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\MoonCrypter.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3628
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2000
-
C:\Users\Admin\Desktop\MoonCrypter\MoonCrypter.exe"C:\Users\Admin\Desktop\MoonCrypter\MoonCrypter.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\moon.exe"C:\Users\Admin\AppData\Local\Temp\moon.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\moon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'moon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
-
C:\Users\Admin\Desktop\MoonCrypter\fixer.exe"C:\Users\Admin\Desktop\MoonCrypter\fixer.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\Desktop\MoonCrypter\Jint\Launcher.exe"C:\Users\Admin\Desktop\MoonCrypter\Jint\Launcher.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\IMF\Windows Services.exe"C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\IMF\Secure System Shell.exe"C:\Windows\IMF\Secure System Shell.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5024
-
-
-
-
C:\Users\Admin\Desktop\MoonCrypter\Jint\mce.exe"C:\Users\Admin\Desktop\MoonCrypter\Jint\mce.exe"2⤵
- Executes dropped EXE
PID:1032
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x00000000000004CC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
C:\Users\Admin\Desktop\MoonCrypter\fixer.exe"C:\Users\Admin\Desktop\MoonCrypter\fixer.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\Desktop\MoonCrypter\Jint\Launcher.exe"C:\Users\Admin\Desktop\MoonCrypter\Jint\Launcher.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Users\Admin\Desktop\MoonCrypter\Jint\mce.exe"C:\Users\Admin\Desktop\MoonCrypter\Jint\mce.exe"2⤵
- Executes dropped EXE
PID:3380
-
-
C:\Users\Admin\Desktop\MoonCrypter\MoonCrypter.exe"C:\Users\Admin\Desktop\MoonCrypter\MoonCrypter.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\moon.exe"C:\Users\Admin\AppData\Local\Temp\moon.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Users\Admin\Desktop\MoonCrypter\MoonCrypter.exe"C:\Users\Admin\Desktop\MoonCrypter\MoonCrypter.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"C:\Users\Admin\AppData\Local\Temp\MoonCrypter.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\moon.exe"C:\Users\Admin\AppData\Local\Temp\moon.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Users\Admin\Desktop\MoonCrypter\fixer.exe"C:\Users\Admin\Desktop\MoonCrypter\fixer.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\Desktop\MoonCrypter\Jint\Launcher.exe"C:\Users\Admin\Desktop\MoonCrypter\Jint\Launcher.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Users\Admin\Desktop\MoonCrypter\Jint\mce.exe"C:\Users\Admin\Desktop\MoonCrypter\Jint\mce.exe"2⤵
- Executes dropped EXE
PID:4828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594B
MD517d54af051d6e2279756e0394df4e94f
SHA1c781de77a9d3f733c873e692288fdb28f0979d31
SHA256940a773e48b39e5986e29d7b7ff9f8d92318495d18192ffe80a4c8e9988def15
SHA5122fc05b403c74d1a3fbd8f45a625b6d454abfb08e317fabf210b4a8fc1e0d08376fc781819e4feec4254bb5b84ab355e3cef524f93710fc0e1625c2e8f178fb77
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
1KB
MD586254e7829d7e589b36158ff7c4a81fe
SHA1feec156a5f610ea4b7ad0cfeb102696f227d45c2
SHA2564ee6cb3306075a294d8856310408c53a067420756b71542468295ce44a2044ca
SHA5126d66535eb82c6a29603a43ea3a4c85299c7958c3db513b4119e6a05b386f12b8f6402eee4f4a272c893e644f8eb7f0b14025ce9e99017014574245f619f14347
-
Filesize
1KB
MD528df963c88836df10a200a7f3ddcdaf2
SHA112c9058ad17a0a186021a145aad09fd32bb8fa2c
SHA256d61f44cb34af871284be7ca4dec205a1bf8ca747b2efbdb84a14e7df0ae3e85f
SHA5126c55ee17008aad1bec0abfd8ad48d5d86b3d371b62eed0418a1351ac1c747a1226fdb3edb46480d6da4bab9c7dab3a05bc8958cc7e83cfe00419afb7531cefff
-
Filesize
944B
MD5c8fbf27b2cff4dde6ca7e00361766ee9
SHA16827521759d823cd1833c660176cd8f73fed351e
SHA256a31b617c46e17d49578babeaf2ea59af20ed6cab7cc2707385e78475912c1d12
SHA512e131e9c6db5d1a5562622d16b2fcc6b3c460143e963fd202034eb0044229291174f3900bd6e7392906989a103fdf89968872acafdf77d63d53eca89d608ed687
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD58cb7f4b4ab204cacd1af6b29c2a2042c
SHA1244540c38e33eac05826d54282a0bfa60340d6a1
SHA2564994013dabe4f131d401879278eee147add6349124ea6452358dca7e2344c7a6
SHA5127651cb6863a425840db610253151e271d3e8da26a8c633ce484247266fa226792ecb84b9578df3ab17fef84a5dfcad417b63a7df59c9650a907e08d59b91dd6e
-
Filesize
944B
MD5050567a067ffea4eb40fe2eefebdc1ee
SHA16e1fb2c7a7976e0724c532449e97722787a00fec
SHA2563952d5b543e5cb0cb84014f4ad9f5f1b7166f592d28640cbc3d914d0e6f41d2e
SHA512341ad71ef7e850b10e229666312e4bca87a0ed9fe25ba4b0ab65661d5a0efa855db0592153106da07134d8fc2c6c0e44709bf38183c9a574a1fa543189971259
-
Filesize
191KB
MD524bd0c210794c566995f58dd1ea5d542
SHA1890f5936f00948e77d766b8e200d6a9a210b1032
SHA256d60d3dfdc76f15f7891d8f437b07a20567f4face48ae22e4b816b2bd44f6a5ba
SHA512978338f90d3ce30b64d1f745a1ba477b42285f0e3a5409d3537a174f7211751e8edb4c056226f4af27c44ad8cbc6e9c95289efabd1540f7b31605b91df952d65
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
39KB
MD5a980d2576c2540587333143dafc4fef4
SHA1432352d8571bd6d345c8b931e19bef818f324cfe
SHA2563ade47aed888d5099ba50ba655cbf909756367b12537b2fba6d0d7d3690e803a
SHA512d7b67aa3ce5d5bddfb5929262ee3e64877600297cf423d90c101c8b7803687861b9668b112f17f4dee94d1701b0ee70ecf05972b810d37f8ca8a51a8055d19f9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_E8BBD39CC7744969A84B0E1E6E6A9D2F.dat
Filesize940B
MD5b7361c57f9a7ff4d664919446006f3f6
SHA166aa405161c4007113f4efc2e174ac7ef598da43
SHA2563378d0dc34091f28efa947ecefe1e3cab218917d9dc569cfe41b95c5ffecf652
SHA512e866eb4a8cbe6d40983f492a320a6bc1010e6da957cfdf86051ef860a3a4e27176e533b6a54495c1993725e92f8a405af1ba5a9eb1c113b14ba1065f647f7a01
-
Filesize
480KB
MD5f6933bf7cee0fd6c80cdf207ff15a523
SHA1039eeb1169e1defe387c7d4ca4021bce9d11786d
SHA25617bb0c9be45289a2be56a5f5a68ec9891d7792b886e0054bc86d57fe84d01c89
SHA51288675512daa41e17ce4daf6ca764ccb17cd9633a7c2b7545875089cae60f6918909a947f3b1692d16ec5fa209e18e84bc0ff3594f72c3e677a6cca9f3a70b8d6
-
Filesize
73KB
MD55ac57bee6febd79c760a08a6f4fbda37
SHA1fc9646f500d3d197932a890544081dfa05c00214
SHA25659a2f1e7e29689f58536f505b5479cbbef9d3e8e0a7ebfaa41dfb434f4667dea
SHA5129b424abc0b94598c7b35ba6398a0b4a21c6b4a32de31bab43af259af3cbdb407592d0eaff25c29d6a3def645e7e455b50375eb7ab3161bb64ea8ae5d9b48d65a
-
Filesize
53KB
MD5c6d4c881112022eb30725978ecd7c6ec
SHA1ba4f96dc374195d873b3eebdb28b633d9a1c5bf5
SHA2560d87b9b141a592711c52e7409ec64de3ab296cddc890be761d9af57cea381b32
SHA5123bece10b65dfda69b6defbf50d067a59d1cd1db403547fdf28a4cbc87c4985a4636acfcff8300bd77fb91f2693084634d940a91517c33b5425258835ab990981
-
Filesize
253KB
MD50ec3da715b4dd0c38c00d5102dbcc6c6
SHA18f94bdd39e48e894d01cc418059288ab0b9fd7ce
SHA256cd24da6a58712ffa1c42790226d2dbcbd4a223e14d001c97e4031170d3ef6a99
SHA512a3b9aff7c374accb0d079104bbf73889c8b0c9c14cbabbf97265048c944efb89cc5b9340fab8e80607e8863d32cec6908d01d079414c4bc69a09301485464232
-
Filesize
268KB
MD5b32cf72bcf05b3df1967624c18792bfc
SHA1da6bb03499739c473d34cf65bba5a68c3248ba1a
SHA2562b2e23b302667a243ddf8250f5c654ffc7033f7000375df534348aff2f18871d
SHA5121772753364652881db88595a4bc9e0e96a3cded522723c21a287c8675286c89e8790286334b177ab96403a1d63bd483c20ec3ed69631f1dc590e0c36b96eb54f
-
Filesize
144KB
MD55ea4ee24f01613f1bd403312c46b9ec9
SHA13d76201186437c8e0daba0ee37472fe3c4ef546d
SHA256c81755fe990f1b023bf9b88eed4856c088755af050ea4627ed081a8203f03472
SHA51273b0cc6d49db601b50a5c89b4b0f083a69efd6ff063edc03c93cac16c104173b8a1d172279e88f8a1b17b3b56f27a9fe6f207fde51729292cbacb272c75c8f53
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53