Analysis

  • max time kernel
    84s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-11-2020 11:12

General

  • Target

    mesager43.exe

  • Size

    511KB

  • MD5

    3163bba8a4861d47aafa1667d3082fee

  • SHA1

    32824014c8740b8fef306e742c891bec0ef068d3

  • SHA256

    39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e

  • SHA512

    e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: kassmaster@danwin1210.me and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: kassmaster@danwin1210.me Reserved email: kassmaster@tutanota.com Your personal ID: 1DF-530-E96 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

kassmaster@danwin1210.me

kassmaster@tutanota.com

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies service 2 TTPs 4 IoCs
  • Drops file in Program Files directory 24167 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 91 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mesager43.exe
    "C:\Users\Admin\AppData\Local\Temp\mesager43.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:4296
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3016
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
          PID:1184
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:1300
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:1412
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:3764
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1872
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4532
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:4536
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 0
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:2076
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              3⤵
                PID:240
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              2⤵
              • Deletes itself
              PID:4292
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:1996

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          3
          T1112

          Install Root Certificate

          1
          T1130

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Command and Control

          Web Service

          1
          T1102

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
            MD5

            9d538c0560b32800760c81848d63c768

            SHA1

            0347de3203f816ec681476bad1ba61a9d617933d

            SHA256

            ff250295947988215771c7277792f7678cbb6c8d0db006a034622ae50090cc07

            SHA512

            14e728259be57440bf8b497884cb376c2f1b7bde2b9c8ffc3c9f3804dbe59f12899a57e434b2f8b3ca03a215eda40c434eec21064b93bdbbc75c4951ec7b3c45

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
            MD5

            61faf9608aef25c78ecec385617c1fe5

            SHA1

            475cb92095f1ee2c19a6eaa4615697b1b9f0c21e

            SHA256

            efa2e7c480e2cdeb6834fd1afca56ceb66f814e2b8da59ba6df4569d2b397ef4

            SHA512

            1b9226545cc39585a4a18b52227cdd7e6b8ff889dd40e9e186cce8d52c10abe1686fd8c799f52656f8b33ba47fa809d0f8369b1ef28207ebcc0d23e26a1d13dd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
            MD5

            f3b3ba3b8527743bfe3ae7feb9de6a4d

            SHA1

            65a5fc2851514d5867a6726768f03d956142185e

            SHA256

            49a00de339c432d57e5ec170f091b5995fa8bc4eb4121344642d25d22408b0aa

            SHA512

            961f899691646528b86bdea736ed59e7ea78137c2346b709aa0e98ed6ffad1466678efbccfc210be448634f979f5e97bde90cada0cf43f98f27c2afbd19562f3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
            MD5

            cb3a20bbe14ca1480215abf9e031eb77

            SHA1

            9f7538bbd39d0c86a388934a8c74c8e3c45551f7

            SHA256

            60dc8fbd9c3d9bb0706c037b7adade7dbe3c7a947e04ed8359d154d8247814ab

            SHA512

            66c847ce86f48460dc9a2b787ff78a55ceafdfae2bb04e319627e8fb1ebdb62153e96336fd44f3531f0259fc8b2091b65a118439807eeeb06afb2c7adc66f01c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
            MD5

            f5299547eda94411d17969e5da8bb1e6

            SHA1

            3ce52b0e8ecbe12a74ecdc59df09650a5311036a

            SHA256

            fa06832e0eb0e1a6e58fbb4910fafe82a88eb15e6a61975989e05b3119587128

            SHA512

            328932277a6c0ad940c6fadf0ad2badf2b3aefcdd536a8370202ce93ba4bed1bcbcee415c7dc43e29774d6ecb83709228be7592db27ce97c84e6c7c147f5ac87

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
            MD5

            4e80b4832e6e6d3816d3a5e928e04d4c

            SHA1

            d16ddadb52f7468c56d974882b1222a62aaf339d

            SHA256

            7a4ee8b9982998cc9fdfe8c6e32df2f200fc2a794785e74d027882187aaf0d00

            SHA512

            67d61d567f584e0d358eb39c021b569a49af523062fad163b8303e20431c799d2aa7e0423a6d63efd8f2c2abf59fd4a5ad21c6c62d9ffafb5303dc076fda181c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JGAO043J\47ND7UFL.htm
            MD5

            6b17a59cec1a7783febae9aa55c56556

            SHA1

            01d4581e2b3a6348679147a915a0b22b2a66643a

            SHA256

            66987b14b90d41632be98836f9601b12e7f329ffab05595887889c9c5716fbeb

            SHA512

            3337efd12b9c06b7768eb928a78caae243b75257c5aabe7a49e908a2f735af55f7257a40bd2330dc13865ead18ed805b54a6c5105740fdcbbaccacf7997bcbc3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S7PGJ114\NUX97HNL.htm
            MD5

            b1cd7c031debba3a5c77b39b6791c1a7

            SHA1

            e5d91e14e9c685b06f00e550d9e189deb2075f76

            SHA256

            57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

            SHA512

            d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

          • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            MD5

            ef572e2c7b1bbd57654b36e8dcfdc37a

            SHA1

            b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

            SHA256

            e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

            SHA512

            b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            3163bba8a4861d47aafa1667d3082fee

            SHA1

            32824014c8740b8fef306e742c891bec0ef068d3

            SHA256

            39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e

            SHA512

            e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            3163bba8a4861d47aafa1667d3082fee

            SHA1

            32824014c8740b8fef306e742c891bec0ef068d3

            SHA256

            39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e

            SHA512

            e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            3163bba8a4861d47aafa1667d3082fee

            SHA1

            32824014c8740b8fef306e742c891bec0ef068d3

            SHA256

            39016358b939b83cf9997c447458ae2d13186c3f66e66784c9e8ff4031b60c7e

            SHA512

            e25f77dd78df4a80ec02f01c8c6ed85fa0f9028ea87b899ffa0a5a87d211cb8c861d4e7912bb8d3cc3ee0a7240eb130f0abd6ffa0d3698b3d416c70de52eb450

          • C:\Users\Admin\Desktop\CompareWait.ADTS.1DF-530-E96
            MD5

            8a9d3b65c53a595dee72427ec7963da4

            SHA1

            2396506ce39ed3fdd2177b5a6491f2488796bc28

            SHA256

            06a2693e2803b6eaae600d45c45d9d9d1824574b451afdd16ce12c2dc8a35a19

            SHA512

            90c9629c14149da400b50aa8e9412d6098d73dff4009db5b2e308e25ae747107936cea16a528ee95f53f9dcd2fdc2bd295111ebc75c8b61efb4a075a4e5e553b

          • C:\Users\Admin\Desktop\CompressEnter.tmp.1DF-530-E96
            MD5

            4a15d5d1466fc9c4a991143924802dcb

            SHA1

            cca26612f90ad14a3a4ca83fea98bfc41c7ca3ab

            SHA256

            4a5e0b2d61e2927775a2de32d443224fc38f6da08b8dfd5305af333d059dbc63

            SHA512

            d4435c34b1f9c301cbad4706128ed555daee21ecdfe3e1d979f3f9ee45001a519bf04fc03ec34d951fe2d7f95214df03a54497e2c2ef8df4a7c50400eb57e202

          • C:\Users\Admin\Desktop\ConvertInitialize.easmx.1DF-530-E96
            MD5

            98a2a846226b9b35fdba2a6b99364778

            SHA1

            7a7243170017908af62af91773b989bd756791c4

            SHA256

            a0ed622b2f2c751016e806cc969edfe25f887d34799d1dafbf19b207800e99f7

            SHA512

            68e208c96c1ef5c573f62528afd3c5ed31a3191090944d9c67fb62e8fabe6e0c6024ee22f833103e711f583cd0aa6869824a56df95e49dce5e5410e64b5277d5

          • C:\Users\Admin\Desktop\DebugHide.AAC.1DF-530-E96
            MD5

            5faf170fa2fe9667ff049b4c98ee43bc

            SHA1

            8c3d157d2c6c3622c91b354d71cdf944850e4bec

            SHA256

            3d53ad317afd0e9627c91d82e51f692de6c446ba26e681494734a4d16da4a23f

            SHA512

            6ecdacc2e3bbc93ce88a6980fcad2783f006fb08d5f012fc9747e8009ee461349888b4b510eb2f275aa75bf44e826f4be6488e5335d5f098c1c83e870edf5232

          • C:\Users\Admin\Desktop\DisableSync.easmx.1DF-530-E96
            MD5

            617e225cbb01d22441a6f715937b0982

            SHA1

            18cd0a22f501981196e9a29c6179a1ad8084aa9b

            SHA256

            b5889e4f2e2afee42c6f77d21d11973734fafd90cf534cce6b2c1c4028451798

            SHA512

            c90c1183ebb940751fb394a7b43c5991a81f002871778c41312cbe0296b9c410b2c51ece35c6d0db9145e88d7a1de4d096456b5e93986aeabf2a015a1c80d242

          • C:\Users\Admin\Desktop\GrantResume.001.1DF-530-E96
            MD5

            9a75f66832267f886c719134f42abad2

            SHA1

            d58b2a33fd44736224638998ee4ef6b2b0678b2c

            SHA256

            7c28da0738d0c02ced400ce869e66348365680f2f852b6e9ddfb15c14856d3b5

            SHA512

            199020866555a7c3805ed4fe954497e6e4fa692011e37461d2510425aa5cf6be0b9ab4cee07108766238dc94a9323842348697005c092388fdf922e2329818ae

          • C:\Users\Admin\Desktop\GroupDisconnect.vsdx.1DF-530-E96
            MD5

            c4c0c33d3e61aca0e6a076bfc54ffbb0

            SHA1

            966db7a1c403b3af3d02b3b0f325d71371c2b572

            SHA256

            2d04e5d3e845622558f8fe99415eb660d188f31abda455da740d4d2add70f510

            SHA512

            ce667ad9685138b7908c19791f6bb94303d9f3240db94a39ccc782c6f443bc7edd660ff7fcab6658232671ba7003e2e018d85012d09ddf3fe807c4f19c183c72

          • C:\Users\Admin\Desktop\HideUninstall.ttc.1DF-530-E96
            MD5

            22dda5fb9808f5600f3463a12345c969

            SHA1

            5937ecb1c233682d979a6a0e680d571433007935

            SHA256

            7df16b95d291bc38f9d28d980012181535faa40f9e4e5fd3b073d1e9f6632c51

            SHA512

            b088912a7e073fde8a8e9571d6faf4d18fd843afab10d736437f75f76e2bb226e1e98ae6aaa888c61377cbfa2c56d12f901e995d43df4e3b7cf458c1693567eb

          • C:\Users\Admin\Desktop\InvokeUse.wmx.1DF-530-E96
            MD5

            fafc0b2a998e83d32b2fa769f7c99a56

            SHA1

            079d002ee320922b5a314167d7d978c8772f0503

            SHA256

            6692496bdfd362a8d64993353196ec9ac590bd304ffe9f62b04980c7716549ba

            SHA512

            034629610b747207f9f75d1669857ed2d62572fcf9828bd699b63aefecdacfd6d681f4e703c7d5bb44663d69a33b7d3e94d83772de4b90e2e17414f2fddfeec7

          • C:\Users\Admin\Desktop\MeasureLock.sql.1DF-530-E96
            MD5

            aefa308977003a914edfa042692e37b7

            SHA1

            3a533fe880c68b0f7484bca6f1d89c27851bde4a

            SHA256

            9a084ed16f61deb0d7528d5edf534d5b591998088e93f5471aaa1529ce18ed4f

            SHA512

            66af2a0f011ca89a6bf3626aa1dc2587442b1d69a132d6a18bc74d8e37e4aaa5071112acc6d939d32b6900a0079466ffdaa4708de1130cc44f5c152b48ed30f5

          • C:\Users\Admin\Desktop\MoveMeasure.potm.1DF-530-E96
            MD5

            066c93d7a6ed7f13e8e5c272620d254d

            SHA1

            f75a8e1bced56ea231bc805b3c14d2bbed3d5859

            SHA256

            96eaee1576bcb4d8c21ebb28755f9d8caa65dfb02a7250426778cbb3e3579955

            SHA512

            d4ea18a8513907208004f73b99197a1fb8a6306952bc355af914d85bb035a5bbef419ee808d5393a78af767c7176616b6c35af5d3e97229c32714c065eeaa7c0

          • C:\Users\Admin\Desktop\OutMerge.png.1DF-530-E96
            MD5

            69bf891cab257b549f57ad2d6220c49b

            SHA1

            d3391c0e7ca1b2d5c36001d2f1883a0056f20740

            SHA256

            f2b9b50c80dd580e8e5a03855e3bf9f1cddb4463a134abebc572afd96c54b204

            SHA512

            5807d93d1b1246f0f65441aa358eb0a06e5154750ff1688e49ca45102327a80f9cd15492a5a33692e121e0bfbfa7f7e97f72f3409be287d50b421b53a932c134

          • C:\Users\Admin\Desktop\PopPush.docx.1DF-530-E96
            MD5

            3dadb7f3a1acb738d2d5654cae9992b9

            SHA1

            29d08f78395991606ae6a3d72f122fb5a2794a9b

            SHA256

            c69710a923ea9c8f2ef1f1c89025c317b4fac53056e582754177ed08696ef057

            SHA512

            476e7a1eb3710eac102e2131269b48a1d6a96f15c9aef2993dd630b192f01829c14458de73738e6ac633bc05b8945f546134a86cc32bec02b68a7c47425e99f1

          • C:\Users\Admin\Desktop\PublishRegister.WTV.1DF-530-E96
            MD5

            98ac66014bc0f8158c54c133aba78f70

            SHA1

            c721c3a89b7b9535102864ac45f39d4804458a19

            SHA256

            bb433583e2f03c17c41fc52ab50281eed96a0dc93019850dc1fcfe2781e0e15c

            SHA512

            380e1ff3475abdaa74b148e05a304c5d640adebd022ec9a576ad02d188cf3e0865fc5352f9d3348e781ca43dc5f150887e18b1f4fe6f6663bc4c981f5e635dcd

          • C:\Users\Admin\Desktop\PushSelect.wmx.1DF-530-E96
            MD5

            43d9dfe97607040438501eadc72ee7b5

            SHA1

            8835cb711bc15fbbe43f08456c2a58715f1ee45f

            SHA256

            06dd5363689efdf28eb4897be7621c697a11470dfd8cd1e9f53b221d229ecafa

            SHA512

            40186134abe639b2f634635b98f88c860fe6c1795d120b73098d10d3445a6f2303655ffcdd19f93afeb11d0a6e79f2faedb342a4472305701319da1086fcf400

          • C:\Users\Admin\Desktop\ReadMerge.jpeg.1DF-530-E96
            MD5

            d1d4c3a64c16c1b04792e6918843ac61

            SHA1

            0cab3e658746f3e83c3cc2e2e64158f96e87908e

            SHA256

            59f1c1af9a7b4c02b89da15d1cb3226710e81250ca3cf1944be02d1b3e8f5a35

            SHA512

            196159ec9500730c65808112f69e560da2f32cfdf186ba41bd8fb3137ea0928860f65df20017570f04d377ee161c0dc98ac90cf9123e5e4a014b59178fb3b576

          • C:\Users\Admin\Desktop\RemoveSearch.vsw.1DF-530-E96
            MD5

            c064c4eaccc9e696de17cf96005168b5

            SHA1

            d08cb5f3cec8ed85713346b038e3356c8e570e89

            SHA256

            7779e9b3ee32d47ca07f13faa36466d1c685a50b9c4941301345f620a67bd94f

            SHA512

            ddb59784355382f0488a6466c2bf8ec648f5e20193f9a410a661381b5fb92902be63bf36d0783010a6c3aaa1c9c1cd13839f0ffcdd79f11ac3a547e22b4a12e8

          • C:\Users\Admin\Desktop\RemoveWait.vstm.1DF-530-E96
            MD5

            f1a6d9c447422e67a99534f08a44bbe4

            SHA1

            214d042ff92d9f93bdc2b8e84322314cc48ba9d1

            SHA256

            f810f7070888b60a98f88271aa420c2559f33688197d6adcd2a67eaaca1e559d

            SHA512

            c757f13b832fbe95e4f630904000aa13c0b23671eeed30eab794345061e40edb631c17380a4673333d025dbc868a41aa04f2806744c5b28c735208eec6b8d250

          • C:\Users\Admin\Desktop\RestoreExpand.au3.1DF-530-E96
            MD5

            6d8c90845491d61d29baa2089114774d

            SHA1

            07b377e3a5a40f90f56b70a7016b4a05a8754953

            SHA256

            31d321d27382836c3a70e58e84fa9bd8dd735987595dc8d1c1f074bc36d0848e

            SHA512

            a27315689a751cbef4f79ca13afd516807fba5d991ad3b170b6b637086dc7fa07877c280420d26629aa51f2654ee8f6264649aeb0230f2cf584dd4b62f78f973

          • C:\Users\Admin\Desktop\SyncInitialize.dxf.1DF-530-E96
            MD5

            074b5d65934adbd131a5832c9ec6a7b0

            SHA1

            23091861b5daa46043007a19aefacbc7c3eed108

            SHA256

            e954fca4210115f1ec38f0db76d5d159cadc7317903a6b6b9d29c890b6aba01a

            SHA512

            eab2a87a193490ed0d03a8cdcf23b9e5ea031c5b49191244130e0a22589d7fcb9f13c48fa2acae693b98eb550a46d483a353048bba819013c6202eada546ff32

          • C:\Users\Admin\Desktop\TraceClose.dot.1DF-530-E96
            MD5

            0cffd9bca84c511b106db3f2a6574ec4

            SHA1

            78d76cf03f78e9cf692476d8ce376d7698236804

            SHA256

            f9142bf7fd13161c08d88629cc9a4edbdf3223e67bf7836044f8e7f8013258a5

            SHA512

            30553bb97b51a50257325cb5dff9f29b98ac0a546dbe2b7c692dca8c39c138b35df72674dfd00e21a4fedfaea617bcd7b382f9fd3ac850ece7c1bcbc6b9e31b3

          • C:\Users\Admin\Desktop\UnregisterUse.M2TS.1DF-530-E96
            MD5

            b72970f0e70a9e2d164dcad2ac918000

            SHA1

            758128c896fd0e0c3eefae2180efa0f298e76442

            SHA256

            d46bb4ee289f66cc18badd1766bb622f012ae9a5f303de86968b73472b2e15c1

            SHA512

            d867ab7436f354578ba765e2b196420c49b741c55c62e5fcc903144484dbf853a648e393c99aab112651858b7f737121880fe96f502bb0de1dd11cbab7f1bb5b

          • C:\Users\Admin\Desktop\WatchSend.ADT.1DF-530-E96
            MD5

            556d170d833ba95959aba9c051030ed1

            SHA1

            bbc0b85801463c74254c88499851aa82ddabe74e

            SHA256

            7b93199dcfa4979d56c778572b4b9e5f5d2b423beb127f16ea57bd8b40676f31

            SHA512

            3b1cc47a19c24f75ee34e35faa4845ef571e7694821789f43c04f4e43dc7534204e65b0d69c21b8791e2b8fc4050ecb51044a26569a41ea5779bdf3976d1ec57

          • memory/240-50-0x0000000000000000-mapping.dmp
          • memory/1164-13-0x0000000000000000-mapping.dmp
          • memory/1184-14-0x0000000000000000-mapping.dmp
          • memory/1300-15-0x0000000000000000-mapping.dmp
          • memory/1412-16-0x0000000000000000-mapping.dmp
          • memory/1612-17-0x0000000000000000-mapping.dmp
          • memory/1872-18-0x0000000000000000-mapping.dmp
          • memory/2076-19-0x0000000000000000-mapping.dmp
          • memory/3016-21-0x0000000000000000-mapping.dmp
          • memory/3764-23-0x0000000000000000-mapping.dmp
          • memory/4292-3-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
            Filesize

            4KB

          • memory/4292-4-0x0000000000000000-mapping.dmp
          • memory/4296-0-0x0000000000000000-mapping.dmp
          • memory/4532-24-0x0000000000000000-mapping.dmp
          • memory/4536-25-0x0000000000000000-mapping.dmp