Analysis

  • max time kernel
    124s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 15:29

General

  • Target

    66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af.bin.exe

  • Size

    256KB

  • MD5

    ada523db2c2418fa37398c41b370c125

  • SHA1

    7c2c197b14447cbf4bd0d040a36493ec1d9d8bc7

  • SHA256

    66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af

  • SHA512

    849e06f1308ef00d1cf5ac71d9deb5699bae0e3985bca11525d3a95879325d1c11ad30f7c1bf80ef51ccc71032ab793ac2bef305c051391c9cefd91253621343

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: uspex1@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: uspex1@cock.li Reserved email: uspex2@cock.li Your personal ID: EFA-3F4-E9A Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

uspex1@cock.li

uspex2@cock.li

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies service 2 TTPs 4 IoCs
  • Drops file in Program Files directory 15066 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 85 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af.bin.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
          PID:1708
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:844
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1384
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1996
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1504
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:344
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:2032
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 0
              3⤵
              • Executes dropped EXE
              • Modifies extensions of user files
              • Drops file in Program Files directory
              PID:2012
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              3⤵
                PID:924
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:684

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          3
          T1112

          Install Root Certificate

          1
          T1130

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Command and Control

          Web Service

          1
          T1102

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
            MD5

            94b4ad73963959e339923ddcabf6b331

            SHA1

            aa2c6af08dd5478d326c90ef2146c3ee2a7b55b2

            SHA256

            8945240c6d037d35d6124ac4b9815a8d74d785fa30c2c4b2fd54ed2fb68f58f4

            SHA512

            aefafb7d184e5564bdc65311e52619950f603fb89259de2af3b8f9fa05c346bf9e3f33b9cbe05a01389ef97642c7e37299ce8b9b4f3cb9f6d4e9a6877c537126

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
            MD5

            3208da0c038576623565b095fcea4ad1

            SHA1

            bc421f8eb4b9c6100aa444edece988c01dd63b26

            SHA256

            16ca708624c0f83871bbb8349e31fba20e5591f298ee91ddf08faf2919041f4b

            SHA512

            17fd810bdb400ce06167d6009a23cbdafdeb5eb0cb5c18456ec3a833546ad050429b003bdec753aa591d5b370cbb1290633abc1cc71f3ae29e81d58c56b8408c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
            MD5

            c6f27d5d1ee450d3400bf13e0804fce6

            SHA1

            2d0505f90eca6a49ca15b742aa5ef9ef01c7af41

            SHA256

            2c01ba329cfb39b6141b3c98d662ba24eb458e051fb7de79f975e681e8b4327a

            SHA512

            75687ddffd7021a033d19049f0cc05bbccd97a1433c06738a04590ed660996f669838514fe9f3b7c4b2eb494cf8a594f54bab1446cc915da4a042c3a327adc3d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
            MD5

            dd13eb7136c10f64c614302b65eba2b0

            SHA1

            9a634752e9410937a320f7f0a516f787936d5cbe

            SHA256

            a3b8ab74e7ff30f80a05996283234b36a1e65202d101a7ac7824fb2dd7a9c8d2

            SHA512

            d72dd1a92c64b7856a791f94c6a05ee93fad792bc5c69e77269439b47c014ec50b6326020fdf3a82d5ba576bd690113aa8ca8228353813994f65dbe97694d000

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
            MD5

            be8da404527da141e865eedfaa117e28

            SHA1

            d8146427d359e08a07790c89e2c41238e06b715e

            SHA256

            fa23b95c08a1c988bf7fa2eefe4f2431e54c9556de4dbb221d7e9e0b3860c0d5

            SHA512

            d78ca4152da8624f40b119334c5bc4d03ea04c3a124da2ccdaecab7136b8107d5354584dacdb69822d981a68925bfc5b18325bf0dc4b5eec42fb74007b0c8e40

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            MD5

            885c02d5d2ed0fead8ffcdc437b5cf6d

            SHA1

            4400bdcb069fae8b8afec3680470f84840e5881e

            SHA256

            a1c06ba3088fb6849d5da031a23102a9f773f2035e92ba63ec9644ad79bf257a

            SHA512

            099805f5e1c9cedf19b8dd9286e0cb941ab3a620454b7a86afe909690c6586a2061c771811db41d7569ed5310467924eb92f46175779a3da841e08c6fc69b983

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
            MD5

            f95126d57175bfd597ec8b2a20908b71

            SHA1

            13d54ffa3b663452ced58093b586725cf1a69701

            SHA256

            37a5adb952d6de79537847d00b6d666f433b7e22e75ef56e081b588cbd36e826

            SHA512

            a8f4bcc2a1247d865e74bd48b0734236d4e0c93649109109786f92e2c07d02dc2637d79eea66b4b24614a123b278099ff90db4af516823a2654aed80cb15c21c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D73194RS\NA9WPOQQ.htm
            MD5

            b1cd7c031debba3a5c77b39b6791c1a7

            SHA1

            e5d91e14e9c685b06f00e550d9e189deb2075f76

            SHA256

            57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

            SHA512

            d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O1R1CL99\DZY8GMS0.htm
            MD5

            6b17a59cec1a7783febae9aa55c56556

            SHA1

            01d4581e2b3a6348679147a915a0b22b2a66643a

            SHA256

            66987b14b90d41632be98836f9601b12e7f329ffab05595887889c9c5716fbeb

            SHA512

            3337efd12b9c06b7768eb928a78caae243b75257c5aabe7a49e908a2f735af55f7257a40bd2330dc13865ead18ed805b54a6c5105740fdcbbaccacf7997bcbc3

          • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            MD5

            ef572e2c7b1bbd57654b36e8dcfdc37a

            SHA1

            b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

            SHA256

            e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

            SHA512

            b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            ada523db2c2418fa37398c41b370c125

            SHA1

            7c2c197b14447cbf4bd0d040a36493ec1d9d8bc7

            SHA256

            66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af

            SHA512

            849e06f1308ef00d1cf5ac71d9deb5699bae0e3985bca11525d3a95879325d1c11ad30f7c1bf80ef51ccc71032ab793ac2bef305c051391c9cefd91253621343

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            ada523db2c2418fa37398c41b370c125

            SHA1

            7c2c197b14447cbf4bd0d040a36493ec1d9d8bc7

            SHA256

            66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af

            SHA512

            849e06f1308ef00d1cf5ac71d9deb5699bae0e3985bca11525d3a95879325d1c11ad30f7c1bf80ef51ccc71032ab793ac2bef305c051391c9cefd91253621343

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            ada523db2c2418fa37398c41b370c125

            SHA1

            7c2c197b14447cbf4bd0d040a36493ec1d9d8bc7

            SHA256

            66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af

            SHA512

            849e06f1308ef00d1cf5ac71d9deb5699bae0e3985bca11525d3a95879325d1c11ad30f7c1bf80ef51ccc71032ab793ac2bef305c051391c9cefd91253621343

          • C:\Users\Admin\Desktop\BlockCompare.scf.EFA-3F4-E9A
            MD5

            42dbf88bb6660c4b6c00cae75a888535

            SHA1

            7e86fe5a001a1840ab3ded5f23e6ca4c8c5db612

            SHA256

            9747b601be59c20a05c9a39a94c7d2ce3193873414fb14e7ad05600f9b79575e

            SHA512

            39f2b83550ad9e1547affe7a1ccbfe5f4bc715e8e39f8cbd48f948d682b958634ceb7482ad4880b867b82b932141870774175fdc415adfcb11e2e9f49b6a2131

          • C:\Users\Admin\Desktop\CheckpointSuspend.mp4.EFA-3F4-E9A
            MD5

            d50ee5e4aa29c35570d3bac72bcbaa51

            SHA1

            a436f0ece4104eb1a0f70eee8a8489e68be16a6c

            SHA256

            8624e67f64c5f7e911631d7f7de22879194e6bd5dffa7b4cf55d27af56c3c6cb

            SHA512

            2965192e084479933c66c931fbe273e8f53cbd91eaed0d9397fadc65288b05de9ee5664ee46ff860ccb31b51af3ad0e7418e54252a9c5e6cfb1f1e0d64889373

          • C:\Users\Admin\Desktop\ConvertFromSubmit.jpg.EFA-3F4-E9A
            MD5

            04c2471287edca0c76ba2b2288a36cd4

            SHA1

            2391ee05ba74bc46143ddbfacea6ec929e5aeebf

            SHA256

            348f9e6d7fd08fa14402b6a8054e5a555cfd0325a880a03d6b31bdeed0366ca5

            SHA512

            5ad043aa6aec11f2eb7d4a805bcb263bcc90b7987deab8514206995f025740e7ee53b83b53e4379b1f0209c81bfd5ac487c6f79ca926c449c4388cc2d4b9a7c8

          • C:\Users\Admin\Desktop\ConvertWait.snd.EFA-3F4-E9A
            MD5

            d45479016b1c07a2ae58eeb1d0fbe667

            SHA1

            ba7aa7fbeb2470652f728c4b5c7fa14279fed7d1

            SHA256

            23579addeb8a4f763dbf9a26d123f5124f057055bf0629969bfb8555d2822da6

            SHA512

            8ad7c064990f731c79b66de01b3fcd8f41e016e0c3319ef3e86a082105f9fa3116c1c6292eb9242eef2cc9f938e22c83c8730d33b95dab118b571275a3545e2c

          • C:\Users\Admin\Desktop\DisconnectComplete.ppt.EFA-3F4-E9A
            MD5

            03c71a368b3a41afdfb05c94f93cc339

            SHA1

            d238455a3b941dfbb229314833ade5a6fc70bd86

            SHA256

            31f7437970a715f7c82e8082f1ae0cc9db633411a496d0e40b4b74247532308d

            SHA512

            2631f32574e7c53af9205a994df368715344043fcd4cf0f1194f7124a63e5d818bb0618ec71a82295b1ac4656bf6cb5779c3ab9b1aa84e4208796c7630c30f32

          • C:\Users\Admin\Desktop\EnableTrace.3g2.EFA-3F4-E9A
            MD5

            8a81a36b133e96daa37613074641901d

            SHA1

            eeca51e6a531dd55e44d569ddbfe7cdebb9f349a

            SHA256

            53ea659bbed2f154716e0b1e1c66b3dd3a6fc633b3e87687a9fd63e9d43b2502

            SHA512

            f65982a08ebcb55637283782be295b957aec86b24e2ee74584e4337c4af713553161ab539dfdeac18c836cd19e5bdb20397ba1039f22a7cf0f91f8c836c73474

          • C:\Users\Admin\Desktop\ExportNew.3gp2.EFA-3F4-E9A
            MD5

            5ff34595c221ed9e63cc1f8ba6562136

            SHA1

            a7acd8c38c69a1d2f96adee5d124d782043c1903

            SHA256

            2ccffaf623e99eae9a8bd267134ed67cb3585478dac65d6f241a6950aa5ba8ca

            SHA512

            f4dea0bd31d73783cd9e0fa1c3af4e2c310da068bab7b23c6c1fdb37e9a981efa8162926f9b80b2097dfa49767c6fb4f9e4ce2f8dc3bf12ea9bfd3d45a350afa

          • C:\Users\Admin\Desktop\GetReset.pptm.EFA-3F4-E9A
            MD5

            1fb7caeaf2e98791cf8866fa36708b80

            SHA1

            df394d27d403b6857b15daef5ff945d17cb6742d

            SHA256

            822a85bf0c8a204493142bc3882044a56b241d618880a55ba00f71928fe19cf8

            SHA512

            d80c989b76773260cc1b8ef6bb218901f4812129a4f12f0a9383a555a6c1f2a1ac782b32acef4b4615d2d8a2b2c1789a2c98b5b11f2a9be00f7f5e0f7d5cc846

          • C:\Users\Admin\Desktop\JoinEdit.xhtml.EFA-3F4-E9A
            MD5

            3c606406a12f8f53e234d27acd5476cc

            SHA1

            45e8ab00e3b5b6a18e9c09d50adb77d607c3c293

            SHA256

            752ea8134388eb2ef5d4ce91d04b0cd97b75da91f2090446240354f614d23dc7

            SHA512

            1a1ff846470983ec6ecc5295f10169cc18c0ea8534843c5675d99b45f0d46883b92d7d6059aa0de0b40d15625e856f85dc8aa41fdb57b9a368ace7b16351ed74

          • C:\Users\Admin\Desktop\LimitConvert.temp.EFA-3F4-E9A
            MD5

            530361d2d7419c1076f8e41533300d79

            SHA1

            85ff7647ff709cef6b307251185da51211a706f4

            SHA256

            cab32aff943494e55d7a24f7767bc688e41088d5ea95284f605a5d2a69e48797

            SHA512

            22aeb199cd8db3180b9bcf0b1642a1be051841fbf6ad516889e3b714da5d0e7d4b4cf51db1a2878dc1d1cf4d069df39e542ebffe985f67c27f54081a217f08d5

          • C:\Users\Admin\Desktop\MeasureConvertTo.MTS.EFA-3F4-E9A
            MD5

            b95379552ef5a544cc5fc6ea858983d3

            SHA1

            2cde67a3131d45c0035301216a0ad3d8cc1faadf

            SHA256

            80d97d79ce2131400a5b77e76725d8b383bbe64ad3ac13c018669a1b67aefb9b

            SHA512

            6d57bf5ac0edd876b2eb5e9e9b15b616e2ef0a6d55cd9c75a7788c2ce7951749e45c6481222c6d08fadc638ca69be1e2c97f063600f71bbe3404a6f5f1a52e5f

          • C:\Users\Admin\Desktop\MountDisable.vst.EFA-3F4-E9A
            MD5

            0551f50ad728b0185024d24539d14583

            SHA1

            e7c0e80b72908cb456b039e87aaf0b875ea0afbd

            SHA256

            7029f6af33201c5ddad172f45c830ff8066e1e9fa5c9ccd39c07b2053d86df94

            SHA512

            db0b9c275d10101e0c67c00ab1b933622bc36f6725f171bfccfa457f95b90ebfea08a95bd4d18d6ea23549efa071aac8f60d3da1cb1190f35c8dd76dd1a3465d

          • C:\Users\Admin\Desktop\MountSend.ADTS.EFA-3F4-E9A
            MD5

            7d1b2164440c31c1b38a5d401effcebd

            SHA1

            f5a76cb233d1e332a50efd3f527b6e1ca7895ec6

            SHA256

            738707578a30971823e7ab3eeb2de2b1c822b4ca5646820a8e0de52f9338d730

            SHA512

            03753850f0cdd824527ce2c2154e4d2a742a77571c2d0937bbb785ee1bc101f2675f90a8011e7ad80fd43258ac6973fe708a6769037824a058b49fb2c5ca5e7a

          • C:\Users\Admin\Desktop\NewCompress.wav.EFA-3F4-E9A
            MD5

            9f6d17610815a0739559d71788ad990b

            SHA1

            cec6cdda58c6fb087590ad8076839c52df4bbd07

            SHA256

            928b9ac9e6218788b03490a7db4c9d53ef561b60036394ffe760c4d4ea3805ad

            SHA512

            ce1b22f691f1bc2e2b2d8b27ec5bacdd7169391c475e327f9a1e8547decc75300be7eec1c5e8f36c6790254327500793a430d95af43f895a2eaef004c385ca52

          • C:\Users\Admin\Desktop\OpenMerge.aif.EFA-3F4-E9A
            MD5

            978af0f229884451ab3affdcf2185924

            SHA1

            e3bc1a31ff6ab0bcf51488b4afa25c63f282d360

            SHA256

            dac7d1d309991583d88c1f3ebc7ee7fb6e78e3d4c622885374a31909013e33f7

            SHA512

            b6738d8cf9af64fbf02754cdad2aceaf6ed03ff5b4ef3131936e36dc4e81fc2cd03f18615da3b3b98d7f89ac780bf6c870be8af9d707f70a48fa82f6a6111cec

          • C:\Users\Admin\Desktop\PingTest.ps1.EFA-3F4-E9A
            MD5

            4ff0f7aeef133d3e0a3ffb922851748c

            SHA1

            6b1952165ca19aa2a424039be629560c49e08bc0

            SHA256

            fea0150b8c7a496972cf96dd5a317ea8eb0370a4ed585fd3f58995e9b04dd362

            SHA512

            775719ff64aca912f9abb1d8a986c312a80eacd5a390ad60b6c004bcc45d3dec8702587fde0dfc5760bb962847827d012919e4b9e819f1b54b2270023a6d8432

          • C:\Users\Admin\Desktop\PopResize.vdw.EFA-3F4-E9A
            MD5

            88a37242573c6891399c0e00247d800e

            SHA1

            52b265bad7922908c66d50ec730f7cf69c8061f8

            SHA256

            7aa2521818763e39a2ac3f1e3a900e94957eb2b3dc13ab37fde130b6c2ccb048

            SHA512

            098b666d81b7e2d4fb720c1085b33e9b44ae1824dc9d165642804953d0c975b347f7996e7f94e103103782224b6fd7218bdda9fc8dd9cf7a9f8db583ec9dea7b

          • C:\Users\Admin\Desktop\RedoRename.jfif.EFA-3F4-E9A
            MD5

            0f93c3f1d0d47d627921724110dd703f

            SHA1

            9ad38810939a40477ecb230c65a8e1b8c56d66a5

            SHA256

            2d919f2825c69060f229a8676a2b9e4dec993b95c272cc7ddbc19ab899836759

            SHA512

            bc1c3660622270732bdb29d5df28e196e83447550de0d02b1019c538f8bbbf16646614cf82d0080ef1bb62d94c8ff676beb872df2dd9b97708eee441d3d059b9

          • C:\Users\Admin\Desktop\RemoveWait.wma.EFA-3F4-E9A
            MD5

            54e43f7f1c9028e044ff51841b773d7e

            SHA1

            7b06309e8e482298b2289bd6905fe27465ff669e

            SHA256

            dfdfa233339caab2691ecf423e1e8baa1fba9e804e186ee0e19540bac055138c

            SHA512

            f8fba8c2f363f6ca816ec2623c6e88e441f9e45dbfbec402417986638e95b63538a5b6c84d8ee782f15de140f5a0726ac5432e1b47fb30738c99ff3df8fe776e

          • C:\Users\Admin\Desktop\RepairCopy.ram.EFA-3F4-E9A
            MD5

            b735799ceb25498b437c6ef09f585362

            SHA1

            97f110ec111aab0dac7a51d9e50f7691dc585c64

            SHA256

            9df7f68c86298f87c64bbc153c3471791798004224b75361b83c1f42853b04b5

            SHA512

            6ee9144635fef8c060ef68b99ef23b49a0d70b0584d7821bf33ccd489204a029bc3c6ffaaf289d69d3766e87a138d61a951e6fb2cf28ee6bd8a014abb9fe33e7

          • C:\Users\Admin\Desktop\RepairRegister.cfg.EFA-3F4-E9A
            MD5

            c1f4e35ce0a966b2ec42b313c70adb13

            SHA1

            6493a63ce477baeb2479e2ac24a7614700d4dc8b

            SHA256

            f0a6083383b62c6f3aad6145d85f637adb3cc79472a0cf88f049f4913382580e

            SHA512

            4a62eea65c415cd2ed87c9a05c75e39f50d8374d0ff28614903ba86f0a829c36b668787f937c7e31f11971a8e38e1427880f4e1baf37babf721f5c1b70307f8b

          • C:\Users\Admin\Desktop\RestartResolve.crw.EFA-3F4-E9A
            MD5

            a1668cd6e4abe4f373a5d2bad7b1dd36

            SHA1

            1ca70d2d4b0eca4dcc121549a11f377f4b6e12d7

            SHA256

            fb28ddfdcc9e156aa89c21db55697158db29139c8a7081f6761e6bcc4a2cd713

            SHA512

            df229ca84916e30bf605014530ffb26c52f4499e117f963af4b69ee4cd3ff91a54655c100bc7ada708a97ec2d30cbd8e0c5876ae757eaf990b024fbb9a3702bd

          • C:\Users\Admin\Desktop\StartFormat.aiff.EFA-3F4-E9A
            MD5

            948b66b2a5ad4e68c8719c77a388c051

            SHA1

            f494a54959e41f1b3487063a3b71919a60fc8aac

            SHA256

            820967f9e815fb41a4b2d35a378be1df964ce8579ba5fe7fc2501ab36e124a08

            SHA512

            b64d4842b6ea68a329d0db2ad92bdf8ee09c07386cce6e3055100d70c7f54a9e601fcae858d61c74514fc2f4fe17a86e5f7ccc3b16f6dd5e2284bd76350a86ec

          • C:\Users\Admin\Desktop\SubmitDisconnect.pdf.EFA-3F4-E9A
            MD5

            817d903600a860def05dcb46336fda56

            SHA1

            7f4ef59c26cc8c1fc22c6d6841b6b7635cdf45d4

            SHA256

            ecd74f5938a89a403de0e00d8b2906a3d2e7e3211b739bb02a62864563be3c30

            SHA512

            f972ddeebcbcec05d715596ee1563e52cbdbfd07aede2d6e9d873d7f480f20d6b4372de728ab0a7044324cc40206fa5b7685aea162633d88102cfd3fb8e317bd

          • C:\Users\Admin\Desktop\UseUninstall.cab.EFA-3F4-E9A
            MD5

            deebe56af77ad224ecbfd84c15826df8

            SHA1

            006f0cf76c14ab75bf33b6a1703fa34a6769aac6

            SHA256

            2d2711e3563f7fce789e484a609e34f7f5af7ba0d27ec4b105357c58cb2aa745

            SHA512

            0f76772ab1718663a27a14ca007f5838fe4b082195763753783f8b177d94162f0b3c583e79fe18e50da52b980c27a55a143f4f440997816aeb9952845f4d11af

          • C:\Users\Admin\Desktop\WaitShow.aifc.EFA-3F4-E9A
            MD5

            4ac1695d9b674aec2d36f107ca2fba58

            SHA1

            3e435d169c4f7653687137d86a8db71a57b13b11

            SHA256

            40440d759760594e61c88019133f23809e3e90c67bc73eddd19b3ebae24024f4

            SHA512

            74e65ff44adcf2ef1a67c08890a8bdd9e17ee42dd53faa12c9414e4c6d5dcdda0a51616d5d5f0e77cad4f9f5587f41e34a0c3ecdf15fb273ad61f7a8870e4e12

          • \Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            ada523db2c2418fa37398c41b370c125

            SHA1

            7c2c197b14447cbf4bd0d040a36493ec1d9d8bc7

            SHA256

            66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af

            SHA512

            849e06f1308ef00d1cf5ac71d9deb5699bae0e3985bca11525d3a95879325d1c11ad30f7c1bf80ef51ccc71032ab793ac2bef305c051391c9cefd91253621343

          • \Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
            MD5

            ada523db2c2418fa37398c41b370c125

            SHA1

            7c2c197b14447cbf4bd0d040a36493ec1d9d8bc7

            SHA256

            66fc6e71a9c6be1f604c4a2d0650914f67c45d894fd1f76913e463079d47a8af

            SHA512

            849e06f1308ef00d1cf5ac71d9deb5699bae0e3985bca11525d3a95879325d1c11ad30f7c1bf80ef51ccc71032ab793ac2bef305c051391c9cefd91253621343

          • memory/340-3-0x0000000000000000-mapping.dmp
          • memory/344-26-0x0000000000000000-mapping.dmp
          • memory/844-17-0x0000000000000000-mapping.dmp
          • memory/924-54-0x00000000000E0000-0x00000000000E1000-memory.dmp
            Filesize

            4KB

          • memory/924-55-0x0000000000000000-mapping.dmp
          • memory/1052-23-0x0000000000000000-mapping.dmp
          • memory/1384-18-0x0000000000000000-mapping.dmp
          • memory/1504-19-0x0000000000000000-mapping.dmp
          • memory/1612-16-0x0000000000000000-mapping.dmp
          • memory/1708-15-0x0000000000000000-mapping.dmp
          • memory/1712-0-0x000007FEF63D0000-0x000007FEF664A000-memory.dmp
            Filesize

            2.5MB

          • memory/1772-14-0x0000000000000000-mapping.dmp
          • memory/1996-25-0x0000000000000000-mapping.dmp
          • memory/2012-21-0x0000000000000000-mapping.dmp
          • memory/2032-27-0x0000000000000000-mapping.dmp