Lynx Ransomware: Exposing How INC Ransomware Rebrands Itself

The Red Report 2025

The 10 Most Prevalent MITRE ATT&CK Techniques Used by Adversaries.

DOWNLOAD

Lynx ransomware, a rebranded and advanced variant of the earlier INC ransomware, has quickly established itself as a significant threat in the cybersecurity landscape. Operating under a Ransomware-as-a-Service (RaaS) model, Lynx employs sophisticated tactics such as double extortion and advanced encryption to target industries across the U.S. and UK. 

This analysis explores its origins, notable incidents, and advanced TTPs, offering insights into its operations and strategies for effective defense against its growing impact.

Origins and Affiliations of the Lynx Ransomware

The Lynx ransomware, first detected in mid-2024, is believed to be a rebranded version of the earlier INC ransomware, which emerged in 2023. Both share substantial portions of their source code, indicating a strong connection. Reports suggest that the INC ransomware's source code was sold on dark web forums, potentially enabling the development of Lynx as a more advanced variant. 

Malware Analysis of INC and Lynx Ransomware Samples, figure taken from here.​​

Operating under the Ransomware-as-a-Service (RaaS) model, Lynx has targeted industries such as retail, real estate, and finance, primarily in the U.S. and UK. Its operators employ double extortion tactics, encrypting victims' data while threatening to release it publicly. Lynx's origins highlight its roots in the ransomware ecosystem, demonstrating the adaptability of cybercriminal groups.

Notable Cyber Incidents & Victimology of Lynx Ransomware as a Service (RaaS)

Since its emergence in July 2024, the Lynx ransomware group has been implicated in several notable cyber incidents, employing double extortion tactics that involve both data encryption and the threat of public data release. Noteworthy attacks include:

  • Electrica Energy Supplier: In December 2024, Lynx targeted Electrica, a major energy supplier, disrupting operations and compromising sensitive data. 

  • Hunter Taubman Fischer & Li LLC: In January 2025, this U.S.-based law firm specializing in corporate and securities law was breached by Lynx, compromising sensitive client information. 

Lynx predominantly targets small and medium-sized businesses (SMBs) across various sectors, including energy, manufacturing, engineering, and legal services, primarily in North America and Europe. Despite claims of avoiding "socially important" organizations, such as government agencies, hospitals, and non-profit organizations, their attacks have caused significant disruptions and data breaches. 

Analyzing Lynx Ransomware's Advanced Tactics, Techniques, and Procedures (TTPs)

This section provides a comprehensive analysis of these TTPs, offering insights into how Lynx Ransomware RaaS operates and the tools they employ.

Analyzing Process Discovery and Termination Tactics in Lynx Ransomware

MITRE T1057 - Process Discovery

a. Snapshot of Running Processes

The malware calls CreateToolhelp32Snapshot with the TH32CS_SNAPPROCESS flag to create a snapshot of all running processes. Passing 0 as the second parameter ensures that all processes are included.

HANDLE hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);

b. Iterating Over Processes

The ransomware iterates over all processes using:

  • Process32FirstW: Retrieves information about the first process in the snapshot.
  • Process32NextW: Iterates through subsequent processes.

Process32FirstW(hSnapshot, &pe);
while (Process32NextW(hSnapshot, &pe)) {
    // Process each entry
}

c. Case-Insensitive Process Name Search

The process name (pe.szExeFile) is compared to a predefined list of target keywords using a case-insensitive search function (search_case_insensitive).

sql
veeam
backup
exchange
java
notepad

MITRE T1489 - Service Stop 

d. Process Termination

If a process name matches, the ransomware opens a handle to the process using OpenProcess with the PROCESS_TERMINATE flag.

HANDLE process_handle = OpenProcess(PROCESS_TERMINATE, FALSE, pe.th32ProcessID);

It calls TerminateProcess to kill the process.

TerminateProcess(process_handle, 0);

e. Verbose Logging (Optional)

If the verbose_flag is set, the malware logs the termination of each process, as shown in the line:

printf(L"[+] Process %s with PID: %d was killed successfully\n", pe.szExeFile, pe.th32ProcessID);

Service Enumeration & Termination Tactics Used by Lynx Ransomware

MITRE T1049 - System Network Connections Discovery

MITRE T1018 - Remote System Discovery

The ransomware performs service enumeration by iterating through a list of running services retrieved from the Service Control Manager. Using search_case_insensitive, it checks the lpDisplayName and lpServiceName of each service against predefined keywords (e.g., backup-related or database services). If a match is found, the stop_services function is invoked to terminate the service and its dependent services. This recursive approach ensures that all critical services hindering the ransomware’s operations are stopped. 

The motivation for this behavior is to disable essential recovery mechanisms, such as backup and database services, preventing the victim from restoring encrypted files or maintaining system functionality, thereby increasing the likelihood of ransom payment.

MITRE T1489 - Service Stop

Moreover, the Stop Services Function in the ransomware is designed to disable specified services and their dependencies to disrupt system functionality and prevent recovery mechanisms. It begins by obtaining a handle to the Service Control Manager using OpenSCManagerW and then opens the targeted service using OpenServiceW. If dependent services are present, EnumDependentServices enumerates them. Each dependent service is recursively processed and stopped using stop_services, ensuring no active service interferes with the ransomware's operations. If the service is not stopped immediately, the function uses QueryServiceStatusEx to monitor its state and repeatedly attempts to stop it until successful or a timeout occurs. All allocated resources and service handles are cleaned up after processing.

The ransomware also sets up a multi-threaded environment to expedite encryption operations using the Windows I/O Completion Port mechanism. It dynamically determines the number of threads based on the system's processor count (4 * SystemInfo.dwNumberOfProcessors) and creates threads to handle asynchronous I/O tasks. Each thread executes the encryption function, synchronized through the completion port (CreateIoCompletionPort). 

Additionally, the ransomware decodes its ransom note, replaces placeholders (e.g., %id%) with the victim's unique identifier, and logs the initialization steps if verbose mode is enabled. This multi-threaded approach allows the malware to maximize system resource utilization, accelerating the encryption process.

Your data is stolen and encrypted.
Your unique identificator is %id%
Use this TOR site to contact with us:
hxxp://lynxch2k5xi35j7hlbmwl7d6u2oz4vp2wqp6qkwol624cod3d6iqiyqd[.]onion/login

Use this email to contact with us:
martina[.]lestariid1898@proton[.]me

Our blog
~ TOR Network: hxxp://lynxbllrfr5262yvbgtqoyq76s7mpztcqkv6tjjxgpilpma7nyoeohyd[.]onion/disclosures

Directory Enumeration

MITRE T1083 - File and Directory Discovery

The Enumerate Directory Function in the ransomware is designed to traverse directories, identify files for encryption, and handle recursive subdirectory processing. It starts by creating a README.txt file in the specified directory, writing the ransom note using CreateFileW and WriteFile, ensuring the ransom instructions are accessible to the victim. The function then calls FindFirstFileW to locate the first file or directory entry, and iterates through all items using a loop. During this process, it skips special directories (".", ".."), reparse points, and files with system attributes (FILE_ATTRIBUTE_SYSTEM). Specific file types, such as executables (.exe), installers (.msi), libraries (.dll), or files with the .lynx extension, are excluded from encryption.Additionally, files named README.txt and LYNX are ignored. For each valid file, the ransomware calculates its extension and queues it for encryption by creating a new thread, leveraging multi-threading to maximize encryption speed.

For subdirectories, the function uses recursive calls to explore their contents. It avoids processing protected or system-critical directories such as "windows", "program files", "program files (x86)", and "appdata", ensuring it doesn’t disrupt essential system operations that could prevent the ransomware from functioning. However, the function handles "program files" and "program files (x86)" directories separately, iterating through their subdirectories to identify and encrypt specific folders, such as "microsoft sql server"

Subdirectories are processed by allocating memory dynamically with HeapAlloc, constructing their paths, and recursively invoking the enum_dir function. This detailed enumeration ensures the ransomware can effectively locate and encrypt a broad range of target files while intelligently avoiding unnecessary or highly protected locations, increasing its operational efficiency and impact.

File Access Validation, Privilege Escalation, and Encryption Preparation in Lynx Ransomware

prepare_encryption

  • MITRE T1486 - Data Encrypted for Impact 
  • MITRE T1587.001 - Develop Capabilities: Malware

check_write_access

  • MITRE T1564.001 - Hidden Artifacts
  • MITRE T1083 - File and Directory Discovery

priv_escalation

  • MITRE T1068 - Exploitation for Privilege Escalation
  • MITRE T1203 - Exploitation for Client Execution

The ransomware operates through a tightly coupled sequence of functions, namely prepare_encryption, check_write_access, and priv_escalation, to ensure successful file encryption even in restricted environments. These functions work collaboratively to overcome access barriers, manipulate permissions, and prepare the target file for encryption.

The workflow initiates with the prepare_encryption, which first evaluates whether the malware has sufficient write access to the target file. This is achieved by calling the check_write_access function. Within check_write_access, the malware attempts to write a dummy block of 36 bytes of data (character "2") at the end of the file using the WriteFile API. This operation confirms write access by verifying if the correct number of bytes was written. After the write operation, SetEndOfFile is called to truncate the file, leaving no persistent traces of the operation. If write access is successfully validated, the file is opened using CreateFileW with GENERIC_READ | GENERIC_WRITE(0xC0000000) permissions for further encryption. If the write check fails, the malware moves to its next strategy.

In cases where the file is locked by processes holding open handles, the malware checks for the stop_processes_flag. If set, the ransomware invokes Terminate_Process_RM to terminate all processes with handles to the file. If this succeeds, it reattempts the write access check. If this too fails, the malware escalates privileges to bypass file access restrictions.

The priv_escalation function is invoked to enable the SeTakeOwnershipPrivilege on the current process token. It achieves this by calling AdjustTokenPrivileges to elevate its privileges, allowing the malware to take ownership of the target file or directory. The function uses AllocateAndInitializeSid to define a Security Identifier (SID) and configures an EXPLICIT_ACCESS structure with GENERIC_ALL permissions. It then modifies the file's ACL via SetEntriesInAclW and SetNamedSecurityInfoW, granting the process full control over the file. After successfully taking ownership, priv_escalation re-applies the ACL to ensure the malware retains control while resetting the token's privileges to minimize detection risks.

These functions collectively enable the ransomware to evaluate, escalate, and secure access to files, ensuring successful encryption. The seamless integration of prepare_encryption, check_write_access, and priv_escalation highlights advanced techniques for defense evasion, privilege escalation, and impact, demonstrating the malware's capability to operate effectively in secured environments.

Process Termination, Key Generation, and Encryption in Ransomware Operations

The ransomware employs an interconnected set of functions and techniques to terminate processes, generate encryption keys, and encrypt files. These processes work in tandem to ensure the successful encryption of the target files while evading detection and handling operational obstacles.

MITRE T1489 - Service Stop

MITRE T1106 - Native API

To gain access to files locked by running processes, the ransomware uses the Restart Manager (RM) API. It begins by starting an RM session with RmStartSession and registers the file as a resource to be managed using RmRegisterResources. The function then calls RmGetList to identify all processes holding handles to the file.

For each process, the function:

  • Skips Critical Processes: Avoids terminating RmExplorer (Windows Explorer), RmCritical (critical system processes), or the current process itself.

  • Opens Processes for Termination: Uses OpenProcess with PROCESS_TERMINATE access to open the identified process.

  • Terminates the Process: Calls TerminateProcess and waits for termination with WaitForSingleObject to ensure completion.

This ensures that the file is released from any process locks, allowing the ransomware to proceed with encryption.

MITRE T1573.001 - Encrypted Channel: Symmetric Cryptography

MITRE T1573.002 - Encrypted Channel: Asymmetric Cryptography

MITRE T1027 - Obfuscated Files or Information

The ransomware leverages Elliptic Curve Cryptography (ECC) and AES for secure encryption:

  • ECC Key Decoding and AES Key Generation: The function decodes an ECC public key (Curve25519) using base64_decode and generates a shared secret via the Diffie-Hellman key exchange. This shared secret is hashed with SHA512 to derive the AES encryption key. The AES key is then expanded into round keys using AESKeyExpansion for efficient block encryption.

  • Marker Preparation: The marker structure, totaling 116 bytes, is prepared to append metadata to the encrypted file. It includes:

    • The ECC public key (32 bytes).

    • SHA512 hash of the ECC public key (64 bytes).

    • "LYNX" identifier.

    • Unknown padding and encryption block configuration values (e.g., block size and step).

File Encryption Preparation

The function prepares the file for encryption using the following steps:

  • Memory Allocation: Allocates memory for lpOverlapped, the marker, and encryption buffers using HeapAlloc and memset.

  • File Metadata Configuration:

    • Sets the file offset and block sizes for encryption.

    • Appends "LYNX" to the filename using lstrcatW and updates the file pointer (lpNewFileName).

  • Asynchronous I/O:

    • Associates the file handle with an I/O completion port using CreateIoCompletionPort.

    • Uses the OVERLAPPED structure for asynchronous file operations like reads and writes.

File Encryption Execution

Once the file is ready, the ransomware enters the encryption phase:

  1. Completion Port Monitoring: It uses GetQueuedCompletionStatus to wait for I/O completion packets. These packets indicate that the file data is ready for encryption.

  2. Data Encryption: Upon receiving a packet, the ransomware encrypts the file data using AES in block mode, guided by the switch_value set during the preparation phase.

  3. Marker Appending: After encryption, the marker is appended to the file, providing metadata for potential decryption (e.g., public key and block size configuration).

How Does Picus Help Against Lynx Ransomware Threat Group?

We strongly suggest simulating ransomware groups to test the effectiveness of your security controls against their attacks using the Picus Security Validation Platform.  

Picus Threat Library includes the following threats for Lynx Ransomware.

Threat ID

Threat Name

Attack Module

69591

Lynx Ransomware Download Threat

Network Infiltration

67755

Lynx Ransomware Email Threat

E-mail Infiltration

Defense Strategies Against the Lynx Ransomware Group

Defending against the Lynx ransomware group requires a comprehensive cybersecurity strategy that addresses both technological vulnerabilities and human factors. Key defense measures include:

  1. Regular Software Updates and Patch Management: Ensure all systems, applications, and devices are up-to-date with the latest security patches to mitigate vulnerabilities that ransomware exploits.

  2. Robust Backup Solutions: Implement regular, automated backups of critical data, stored offline or in locations inaccessible from potentially infected systems. This practice ensures data recovery without yielding to ransom demands.

  3. Advanced Email Filtering and User Training: Deploy sophisticated email filtering solutions to block phishing attempts, a common delivery method for Lynx ransomware. Conduct regular training sessions to educate employees on recognizing and avoiding phishing emails and suspicious downloads.

  4. Endpoint Protection and Network Monitoring: Utilize comprehensive endpoint protection platforms capable of detecting and responding to ransomware activities. Implement continuous network monitoring to identify and respond to anomalous behavior indicative of an intrusion.

  5. Access Controls and Privilege Management: Enforce the principle of least privilege, ensuring users have only the access necessary for their roles. Regularly review and adjust access controls to minimize potential attack vectors.

  6. Incident Response Planning: Develop and regularly update an incident response plan tailored to ransomware attacks. Conduct drills to ensure readiness and effective coordination during an actual incident.

By implementing these strategies, organizations can significantly reduce the risk of falling victim to Lynx ransomware and enhance their overall cybersecurity posture.

Conclusion

In conclusion, the emergence of Lynx ransomware, rebranded from the earlier INC ransomware, underscores the adaptive nature of cybercriminal operations within the ransomware ecosystem. By leveraging advanced TTPs such as double extortion, process termination, privilege escalation, and multi-threaded encryption, Lynx represents a sophisticated and persistent threat to organizations globally. Its focus on critical industries highlights the importance of proactive cybersecurity measures.

To counter this evolving threat, organizations must adopt a multi-layered defense strategy. This includes robust patch management, regular backups, advanced email filtering, endpoint protection, and employee training to mitigate vulnerabilities. Furthermore, access control policies and incident response planning are crucial for minimizing potential damage and ensuring swift recovery.

As ransomware groups like Lynx continue to refine their tactics, staying vigilant and investing in comprehensive security solutions will be critical to safeguarding digital assets and maintaining operational integrity.

Indicators of Compromise (IOCs)

SHA256 Hashes

  • 001938ED01BFDE6B100927FF8199C65D1BFF30381B80B846F2E3FE5A0D2DF21D
  • 0260258F6F083AFF71C7549A6364CB05D54DD27F40CA1145E064353DD2A9E983
  • 06F10C935FAE531E070C55BDE15EE3B48B6BB289AF237E96EEC82124C19D1049
  • 0E4246409CDAD59E57C159C7CC4D75319EDF7D197BC010174C76FE1257C3A68E
  • 16A0054A277D8C26BEB97850AC3E86DD0736AE6661DB912B8782B4EB08CFD36E
  • 16B0F643670D1F94663179815BFAC493F5F30A61D15C18C8B305B1016EECE7EF
  • 16CBFD155FB44C6FD0F9375376F62A90AC09F8B7689C1AFB5B9B4D3E76E28BDF
  • 188E95D6ED0810C216AB0043ECC2F54F514E624CA31ED1EEC58CFC18CC9AC75E
  • 195C11EE41F5A80D8E1B1881245545D6529671B926EB67BD3186E3FFECEFE362
  • 1CBA58F73221B5BB7930BFEAB0106AE5415E70F49A595727022DCF6FDA1126E9
  • 1FD07B8D1728E416F897BEF4F1471126F9B18EF108EB952F4B75050DA22E8E43
  • 1FD42D07B4BE99E0E503C0ED5AF2274312BE1B03E01B54A6D89C0EEF04257D6E
  • 228EF7E0A080DE70652E3E0D1EAB44F92F6280494C6BA98455111053701D3759
  • 23295C518F194DEE7815728DE15BAFE07BF53B52D987C7AD2B2050F833F770F7
  • 24EFA10A2B51C5FD6E45DA6BABD4E797D9CAE399BE98941F950ABF7B5E9A4CD7
  • 264AF7E7AA17422EB4299DF640C1AA199B4778509697B6B296EFA5AE7E957B40
  • 29A14CB63A1900FE185FAD1C1B2F2EFB85A058AC3C185948B758F3CE4107E11E
  • 2D73B3AEFCFBB47C1A187DDEE7A48A21AF7C85EB49CBDCB665DB07375E36DC33
  • 2ED448721F4E92C7970972F029290EE6269689C840A922982AC2F39C9A6A838F
  • 307877881957A297E41D75C84E9A965F1CD07AC9D026314DCAFF55C4DA23D03E
  • 3106E313F6DF73B84ACD8D848B467AC42C469FFABBAD19E4FDCC963639CFFF8C
  • 3969E1A88A063155A6F61B0CA1AC33114C1A39151F3C7DD019084ABD30553EAB
  • 3A2F6E614FF030804AA18CB03FCC3BC357F6226786EFB4A734CBE2A3A1984B6F
  • 40126AE71B857DD22DB39611C25D3D5DD0E60316B72830E930FBA9BAF23973CE
  • 4440763B18D75A0F9DE30B1C4C2AEB3F827BC4F5EA9DD1A2AEBE7E5B23CFDF94
  • 46D340EAF6B78207E24B6011422F1A5B4A566E493D72365C6A1CACE11C36B28B
  • 487F0D748A13570A46B20B6687EB7B7FC70A1A55E676FB5FF2599096A1CA888C
  • 4A4BE110D587421AD50D2B1A38B108FA05F314631066A2E96A1C85CC05814080
  • 4C008AC5C07D1573A98EB87BFFE64E9C9E946DE63B40DF3F686881CF0698EEF7
  • 4CA84BE5B6AB91694A0F81350CEFE8379EFCAD692872A383671CE4209295EDC7
  • 4E92B73A17E0646876FB9BE09C4EE6F015F00273932D2422B69339E22B78B385
  • 4F4A2ADC7ECC41F12DEFE864C78AD6BBF708355AFFAC4115DCD5065B38198109
  • 5162FD73CBE8F313D2B0E4180BAB4CBE47185F73A3FFC3D1DCCCC36BC2865142
  • 53095E2AD802072E97DBB8A7CCEA03A36D1536FCE921C80A7A2F160C83366999
  • 56E1D092C07322D9DAD7D85D773953573CC3294B9E428B3BBBAF935CA4D2F7E7
  • 56E63EDB832FDF08D19ECFE2DE1C7C6C6581CEDD431215DED0C8E44AC9AED925
  • 60B1394F3AFEE27701E2008F46D766EF466CAA7711C45DDFD443A71EFC39A407
  • 643A3121166CD1EE5FC6848F099BE7C7C24D36F5922F58052802B91F032A5F0F
  • 73D095ABF2F31358C8B1FB0D5A0DC9807E88D44282C896B5033C1B270D44111F
  • 754F2022B72DA704EB8636610C6D2FFCBDAE9E8740555030A07C8C147387A537
  • 78EFE6F5A34BA7579CFD8FC551274029920A9086CB713E859F60F97F591A7B04
  • 7BA40902DC495D8DA28D0C0788BCFB1449818342DF89F005AF8CE09F2EE01798
  • 7DABE5D40C13C7C342B7182EAF7C63FBB5E326300316F6F6518B527D57E79AC8
  • 8B65C9437445E9BCB8164D8557ECB9E3585C8BEBF37099A3EC1437884EFBDD24
  • 8EC114B29C7F2406809337B6C68AB30B0B7F0D1647829D56125E84662B84EA74
  • 90F50D723BF38A267F5196E22BA22584A1C84D719B501237F43D10117D972843
  • 91FFE0EE445B82BD3360156FEEECF8112D27C9333F9796CAFFCFDA986FD7E9B4
  • 93953EEF3FE8405D563560DC332135BFE5874DDEB373D714862F72EE62BEF518
  • 93FB7F0C2CF10FB5885E03C737EE8508816C1102E9E3D358160B78E91FA1EBDB
  • 9413BA4A33EA77326B837BA538F92348E1909D5263CA67A86AA327DAA8FBBA30
  • 96E02EA8B1C508F1EE3C1535547F9B89396F557011E61478644AE5876CDAACA5
  • 99FC3E13F3B4D8DEBF1F2328F56F3810480EE2EED9271EBF413C0015C0A54C23
  • AA7E2D63FC991990958DFB795A0AED254149F185F403231EAEBE35147F4B5EBE
  • AB440C4391EA3A01BEBBB651C80C27847B58AC928B32D73ED3B19A0B17DD7E75
  • AC14946FD31CA586368C774F3A3EED1620BF0F0B4F54544F5D25E87FACF18D82
  • AC1D42360C45E0E908D07E784CEB15FAF8987E4BA1744D56313DE6524D2687F7
  • AF46356EB70F0FBB0799F8A8D5C0F7513D2F6ADE4F16D4869F2690029B511D4F
  • AFB7F11DA27439A2E223E6B651F96EB16A7E35B34918E501886D25439015BF78
  • BA3C4BC99B67038B42B75A206D7EF04F6D8ABAF87A76C373D4DEC85E73859CE2
  • BAFD3434F3BA5BB9685E239762281D4C7504DE7E0CFD9D6394E4A85B4882FF5D
  • BD41AC2686BEADC1CB008433960317B648CAAE37C93D8C0D61AD40FE27B5B67E
  • BD57AF28C94C3B7F156511C48F4B62CD1B4C29A1A693F4DC831E0A928691CC56
  • C57CA631B069745027D0B4F4D717821CA9BD095E28DE2EAFE4723EEAF4B062CF
  • C592194CEA0ACF3D3E181D2BA3108F0F86D74BCD8E49457981423F5F902D054B
  • C5FA6A7A3B48A2A4BBCBBBB1CA50C730F3545E3FBB03FA17FB814AD7A400A21F
  • C775E6D87A3BCC5E94CD055FEE859BDB6350AF033114FE8588D2D4D4F6D2A3AE
  • D0C1662CE239E4D288048C0E3324EC52962F6DDDA77DA0CB7AF9C1D9C2F1E2EB
  • D3574CC69A5974A32A041D1DC460861FE1CEF3C1F063171C5FC890CA0E8403C4
  • D3FC56B98AF9748F7B6DD44E389D343781FF47DB9ED3D92AE8FADC837F25F6ED
  • DD89D939C941A53D6188232288A3BD73BA9BAF0B4CA6BF6CCCA697D9EE42533F
  • DF51B7B031ECC7C7FA899E17CCE98B005576A20A199BE670569D5E408D21048C
  • E7E097723D00F58EAB785BAF30365C1495E99AA6EAD6FE1B86109558838D294E
  • EAF5E26C5E73F3DB82CD07EA45E4D244CCB3EC3397AB5263A1A74ADD7BBCB6E2
  • F3F3C692F728B9C8FD2E1C090B60223AC6C6E88BF186C98ED9842408B78B9F3C
  • F6669DE3BAA1BCA649AFA55A14E30279026E59A033522877B70B74BFC000E276
  • F84EDC07B23423F2C2CAD47C0600133CAB3CF2BD6072AD45649D6FAF3B70EC30
  • FAA79C796C27B11C4F007023E50509662EAC4BCA99A71B26A9122C260ABFB3C6

MD5 Hashes

  • 4DAFCA5A87F41610568B206F8BBB35A6
  • 8ACB34BED3CAA60CAE3F08F75D53F727

Registry Keys

  • HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters