Analysis
-
max time kernel
179s -
max time network
192s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
22/03/2025, 09:22
Behavioral task
behavioral1
Sample
pisun.exe
Resource
win11-20250314-en
Errors
General
-
Target
pisun.exe
-
Size
54KB
-
MD5
45140e967970cd63521eaa76dc4db7d7
-
SHA1
aae8aa4c5fb8e1d5a830f1f095d7550a89b7634a
-
SHA256
3990ab6d73f0a92606cb4c86d39e077f014da65413a264be94d03ca8478e64b8
-
SHA512
d8c5274fc1c66700c3fb63527973cb20106070698eebdf90e6b3f9ace371e34a653e382f949683d9aab0cb33fdd00ab2b943e499a4d2d6f42a24822fa2142129
-
SSDEEP
768:U8I0g652Esltuq55JR2ET3NwJSNbxWQG35bmaePD5PvXOC2XXJdxIEpmvg:U8ZVGtZ5DTCGlWQcGD0LX3xIEpmvg
Malware Config
Signatures
-
Njrat family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 311a64c6e4374fc4bdf87748bec6524d.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe 311a64c6e4374fc4bdf87748bec6524d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\311a64c6e4374fc4bdf87748bec6524d.exe" 311a64c6e4374fc4bdf87748bec6524d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe 311a64c6e4374fc4bdf87748bec6524d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\311a64c6e4374fc4bdf87748bec6524d.exe" 311a64c6e4374fc4bdf87748bec6524d.exe -
Executes dropped EXE 11 IoCs
pid Process 5680 a34b3bf600ba42c48b93755d1520d114.exe 4836 0e4593201ff1496c9c2690eb96b149ea.exe 4388 6e4cc25bbf1e4b5ba7ff5fa5747064e1.exe 5644 cb74eaf3608c487db60a0841faf30d3b.exe 4392 huii.exe 440 hui.exe 4600 6abb5cb471664612a9b64bd6f1fd0465.exe 240 d14df2d33aae449086f2a088ed4c67a9.exe 2808 9308118ad08d453fa45aa3a69e4047b1.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 1748 311a64c6e4374fc4bdf87748bec6524d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\311a64c6e4374fc4bdf87748bec6524d.exe" 311a64c6e4374fc4bdf87748bec6524d.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 311a64c6e4374fc4bdf87748bec6524d.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 pisun.exe File opened for modification \??\PhysicalDrive0 311a64c6e4374fc4bdf87748bec6524d.exe -
resource yara_rule behavioral1/files/0x001900000002b42a-142.dat upx behavioral1/memory/5360-146-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/1748-149-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/1748-151-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5360-171-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5360-174-0x0000000000400000-0x00000000006D8000-memory.dmp upx behavioral1/memory/5360-177-0x0000000000400000-0x00000000006D8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pisun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb74eaf3608c487db60a0841faf30d3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6abb5cb471664612a9b64bd6f1fd0465.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9308118ad08d453fa45aa3a69e4047b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language huii.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 311a64c6e4374fc4bdf87748bec6524d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 311a64c6e4374fc4bdf87748bec6524d.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings pisun.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3144 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5940 pisun.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 3764 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3764 AUDIODG.EXE Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: SeBackupPrivilege 5360 311a64c6e4374fc4bdf87748bec6524d.exe Token: SeRestorePrivilege 5360 311a64c6e4374fc4bdf87748bec6524d.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe Token: 33 5940 pisun.exe Token: SeIncBasePriorityPrivilege 5940 pisun.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5940 pisun.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4600 6abb5cb471664612a9b64bd6f1fd0465.exe 5360 311a64c6e4374fc4bdf87748bec6524d.exe 1748 311a64c6e4374fc4bdf87748bec6524d.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 5940 wrote to memory of 5680 5940 pisun.exe 79 PID 5940 wrote to memory of 5680 5940 pisun.exe 79 PID 5940 wrote to memory of 4836 5940 pisun.exe 80 PID 5940 wrote to memory of 4836 5940 pisun.exe 80 PID 5940 wrote to memory of 4388 5940 pisun.exe 81 PID 5940 wrote to memory of 4388 5940 pisun.exe 81 PID 5940 wrote to memory of 5644 5940 pisun.exe 83 PID 5940 wrote to memory of 5644 5940 pisun.exe 83 PID 5940 wrote to memory of 5644 5940 pisun.exe 83 PID 5644 wrote to memory of 4392 5644 cb74eaf3608c487db60a0841faf30d3b.exe 84 PID 5644 wrote to memory of 4392 5644 cb74eaf3608c487db60a0841faf30d3b.exe 84 PID 5644 wrote to memory of 4392 5644 cb74eaf3608c487db60a0841faf30d3b.exe 84 PID 4392 wrote to memory of 440 4392 huii.exe 85 PID 4392 wrote to memory of 440 4392 huii.exe 85 PID 4392 wrote to memory of 440 4392 huii.exe 85 PID 5940 wrote to memory of 4600 5940 pisun.exe 89 PID 5940 wrote to memory of 4600 5940 pisun.exe 89 PID 5940 wrote to memory of 4600 5940 pisun.exe 89 PID 5940 wrote to memory of 240 5940 pisun.exe 90 PID 5940 wrote to memory of 240 5940 pisun.exe 90 PID 5940 wrote to memory of 240 5940 pisun.exe 90 PID 5940 wrote to memory of 2808 5940 pisun.exe 91 PID 5940 wrote to memory of 2808 5940 pisun.exe 91 PID 5940 wrote to memory of 2808 5940 pisun.exe 91 PID 5940 wrote to memory of 3144 5940 pisun.exe 93 PID 5940 wrote to memory of 3144 5940 pisun.exe 93 PID 5940 wrote to memory of 3144 5940 pisun.exe 93 PID 5940 wrote to memory of 5360 5940 pisun.exe 94 PID 5940 wrote to memory of 5360 5940 pisun.exe 94 PID 5940 wrote to memory of 5360 5940 pisun.exe 94 PID 5360 wrote to memory of 5868 5360 311a64c6e4374fc4bdf87748bec6524d.exe 97 PID 5360 wrote to memory of 5868 5360 311a64c6e4374fc4bdf87748bec6524d.exe 97 PID 5360 wrote to memory of 5868 5360 311a64c6e4374fc4bdf87748bec6524d.exe 97 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 311a64c6e4374fc4bdf87748bec6524d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 311a64c6e4374fc4bdf87748bec6524d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" 311a64c6e4374fc4bdf87748bec6524d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pisun.exe"C:\Users\Admin\AppData\Local\Temp\pisun.exe"1⤵
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5940 -
C:\Users\Admin\AppData\Local\Temp\a34b3bf600ba42c48b93755d1520d114.exe"C:\Users\Admin\AppData\Local\Temp\a34b3bf600ba42c48b93755d1520d114.exe"2⤵
- Executes dropped EXE
PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\0e4593201ff1496c9c2690eb96b149ea.exe"C:\Users\Admin\AppData\Local\Temp\0e4593201ff1496c9c2690eb96b149ea.exe"2⤵
- Executes dropped EXE
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\6e4cc25bbf1e4b5ba7ff5fa5747064e1.exe"C:\Users\Admin\AppData\Local\Temp\6e4cc25bbf1e4b5ba7ff5fa5747064e1.exe"2⤵
- Executes dropped EXE
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\cb74eaf3608c487db60a0841faf30d3b.exe"C:\Users\Admin\AppData\Local\Temp\cb74eaf3608c487db60a0841faf30d3b.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5644 -
C:\Users\Admin\AppData\Local\Temp\huii.exe"C:\Users\Admin\AppData\Local\Temp\huii.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\hui.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\hui.exe" xui24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6abb5cb471664612a9b64bd6f1fd0465.exe"C:\Users\Admin\AppData\Local\Temp\6abb5cb471664612a9b64bd6f1fd0465.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4600
-
-
C:\Users\Admin\AppData\Local\Temp\d14df2d33aae449086f2a088ed4c67a9.exe"C:\Users\Admin\AppData\Local\Temp\d14df2d33aae449086f2a088ed4c67a9.exe"2⤵
- Executes dropped EXE
PID:240
-
-
C:\Users\Admin\AppData\Local\Temp\9308118ad08d453fa45aa3a69e4047b1.exe"C:\Users\Admin\AppData\Local\Temp\9308118ad08d453fa45aa3a69e4047b1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\46f43196e52442b49872b60eb18bddc6.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3144
-
-
C:\Users\Admin\AppData\Local\Temp\311a64c6e4374fc4bdf87748bec6524d.exe"C:\Users\Admin\AppData\Local\Temp\311a64c6e4374fc4bdf87748bec6524d.exe"2⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TASKKILL /F /FI "Imagename ne 311a64c6e4374fc4bdf87748bec6524d.exe" /FI "USERNAME eq %USERNAME%3⤵PID:5868
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004E81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
C:\Users\Admin\AppData\Local\Temp\311a64c6e4374fc4bdf87748bec6524d.exeC:\Users\Admin\AppData\Local\Temp\311a64c6e4374fc4bdf87748bec6524d.exe explorer.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1748
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD56e628c5531010f1053fff090a7699659
SHA1237e5b8870092dd0e9a3b0fb76da93fcfce56516
SHA25652d65a486dd027d9d6e3ca10ea808815ff0fda4e5032695333b7c2d5a5f95e41
SHA51253eb023d70038b2820a6c0ed0a453307f90b22279e521fa8af3b6ef240ce022300a1d05794bf02d52f472c5adeb87c814373c5e29b3f13102c0128af06d5f0e7
-
Filesize
169B
MD52686c326a963fe516ed579c6024ee17b
SHA15522bcac346204ac26d0ef6ba643aad21af5abf9
SHA256969498f939a373380c0d59996434685f0b61294d1f6245c7d74be6cb4d864f53
SHA512ec3b807650d63bcaa89ed2d6a6cc411d1bdbac88e5cae478fddb58a190b1352540fd47316eb677f13218f780253048875fb45c6a2902f70f7cb2690c615e6c76
-
Filesize
20KB
MD519796e0d82a76be6dafa5cb7b80e2506
SHA1ce7d0842683febfbc4e52278a25f75e29ccf6155
SHA25665d4c633bf347ed4766dbb6e003776a017ccb632d73c6138c3e880a94c114c2d
SHA512049111891524683fd63036355f02006ca1fd69478aa9597050f1bbeda256b25ce9f28684df80d169d50dcc01a8cbdb17e78b82ea4d49d71b9ee72588bd1e6fbb
-
Filesize
135KB
MD5c971c68b4e58ccc82802b21ae8488bc7
SHA17305f3a0a0a0d489e0bcf664353289f61556de77
SHA256cede0b15d88c20bc750b516858f8bf31ee472f6cbd01640840890736c4333cce
SHA512ff199691c35f2748772410bf454e8b76dd67d892dd76fc87d20b3bbe6c145c6af1685344de636326692df792f55d0fba9a0025a7cf491d0b4e73ff45c3b039d7
-
Filesize
5KB
MD517b935ed6066732a76bed69867702e4b
SHA123f28e3374f9d0e03d45843b28468aace138e71c
SHA256e60353b37f785c77e1063ac44cba792e9ec69f27b1dc9f3b719280d5ce015cc0
SHA512774ea047cdc5f008df03ad67242df04d630bb962bc99f1ea8974a21baf6a902c7a5d8b8d09d9e5c7d7e46b0378c7baf33bf80fb3e34777cd0958b8fc740d0318
-
Filesize
4KB
MD5c1fd2feb9e2b56be00082dd06c2b9658
SHA16e9272d5d53272f901ebb75ea556e250d4fc54aa
SHA256de7c8bd93cc576d719805835099ae0f2cb88d797fe71585e2f7eb56b67a8fb72
SHA5127530ad40f0adc93d5166b2b4741ba66bc5792ca1882be658b86b290feaa3ccf08f15ef0d55cc40494c6f3fedb78ecc5dab2a5342e0bdc85a068a3a0ffdc6e79a
-
Filesize
844KB
MD58cac1595b184f66d7a122af38d5dfe71
SHA1e0bc0162472edf77a05134e77b540663ac050ab6
SHA25600201a2fd4916193c9c7bbba7be6a77fa5876085480b67da4e1228fd8b23ae5f
SHA51288d3753ce73bbf95ee1fdbdff21eb9331e59ca92cfa5c489f141c07dc90871e3032e331c9dd77b1fec4522add3ac25c51d5c699d7801a5343dd2ae447c60f8f8
-
Filesize
323KB
MD5c76b0867436829232609a7f6c786c37c
SHA106d88a277a77db9494feca72c31a35af3f83a4f8
SHA2563c399e4c4826de5f378e1da9a9e54c29bf8d557aae01f53d307c4bf565d03194
SHA5129047a8ac3a2795c73e5650ce37d0595798532579ca4013f2498e9641796d9814aba1d138812ee28135edd4b48843f58063c278511c4279ee3afbd422a683359d
-
Filesize
2.3MB
MD5782f6274654b584ff6d51ca55032f818
SHA1d6d8d66c9d204ea5455e366b4047e713e471dceb
SHA2567b44b3e5c2decf0b20a4dcc3b1437bff44c0d0fb78224dc690c190f844927664
SHA512ed47e666a42b28250061f4d63d90fb03705f09889539fbaf936ca35afa7d0b35bad3c7edc2091d74ca1d99ef380dc478e352e0ad4e2aa81ae0552a6b85f9b2e8
-
Filesize
313KB
MD5c125391f5a989f964548e45decc7490e
SHA108906a336b65dbb61cfc0b95f11315f18a5301f8
SHA256acc6fecd839b1de178b5d17525b3764fb7511e589ae04f6217666e869cacce91
SHA5129a6b36c78b9016f662124f4761d4ad42965748259fba7f8fc59730d0fbd63b151ff34b650019645fe845659ea024e9a9f173c55427aced781b5e5a6938b8dd3d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_AEFD5F33138B42C68DD2EE240F6B3263.dat
Filesize940B
MD5c700c0957bef79b17aebc82446080daa
SHA16b7934d38333fd90a433234858da5808cd007446
SHA256ce38c6dfe8b8952d16789059c1e61a7da6e5b4b48a481b4b270bb154983d0c67
SHA512e0ebd2b654eea9b506a5b24e3bcffaad942e756ec54070c35a53bfd6118b6922be1c196e62d5cb7787d9770754cc9a49b88abdd939bf16c65bfae9ed0fc4d7f7