Resubmissions

07-11-2020 21:55

201107-hpbkxklwmn 10

07-11-2020 21:28

201107-vkwbkzk1ej 10

Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-11-2020 21:55

General

  • Target

    lsass.exe

  • Size

    214KB

  • MD5

    3a87a3c5abcdc92ef421700ac6f5d0d1

  • SHA1

    70509f9eed0f90f62b804da75aa73b6a3f6390ec

  • SHA256

    45dd162163830e078517e6afb39a1b472d5077394500f2b3f85fa3711eb742af

  • SHA512

    f6ae90245715e6e0a1e640ab123fa2c47971517142a65ebd4960aefac3493cabd65686cdb99623ce06d586f76b1e12d93e238086e83beed0a6bf649eb2518a6f

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: tomriddle1337@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: tomriddle1337@cock.li Reserved email: riddletom1337@protonmail.com Your personal ID: E4B-88F-1D5 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

tomriddle1337@cock.li

riddletom1337@protonmail.com

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies service 2 TTPs 4 IoCs
  • Drops file in Program Files directory 15048 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 1204 IoCs
  • Suspicious use of AdjustPrivilegeToken 91 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lsass.exe
    "C:\Users\Admin\AppData\Local\Temp\lsass.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
          PID:1904
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:584
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:2008
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:316
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:304
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1636
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 0
              3⤵
              • Executes dropped EXE
              • Modifies extensions of user files
              • Drops file in Program Files directory
              PID:624
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              3⤵
                PID:556
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              2⤵
              • Deletes itself
              PID:640
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:760
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            1⤵
              PID:1080
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x598
              1⤵
                PID:1348

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Modify Existing Service

              1
              T1031

              Defense Evasion

              File Deletion

              2
              T1107

              Modify Registry

              3
              T1112

              Install Root Certificate

              1
              T1130

              Discovery

              Query Registry

              1
              T1012

              Peripheral Device Discovery

              1
              T1120

              System Information Discovery

              1
              T1082

              Command and Control

              Web Service

              1
              T1102

              Impact

              Inhibit System Recovery

              2
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
                MD5

                e5be8c65934ad0c00c584026d085108e

                SHA1

                6ce4c8bc54630bf9f70d3fe93ce91bf44004439f

                SHA256

                68413df5f5923c0283167f5bf10bb7a65b1cdbea7602d263f64af49820efa315

                SHA512

                50470648453a249e3ec06572fd418a123bd0500291a8b3bc0c7cde453ac36e027130f49f01c17ab21034d6033abe1f81402166ee80460b0fcb56856f20db2539

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
                MD5

                3208da0c038576623565b095fcea4ad1

                SHA1

                bc421f8eb4b9c6100aa444edece988c01dd63b26

                SHA256

                16ca708624c0f83871bbb8349e31fba20e5591f298ee91ddf08faf2919041f4b

                SHA512

                17fd810bdb400ce06167d6009a23cbdafdeb5eb0cb5c18456ec3a833546ad050429b003bdec753aa591d5b370cbb1290633abc1cc71f3ae29e81d58c56b8408c

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                MD5

                3bf227caeee1b07d47b29873a1640f1a

                SHA1

                61af6e587db89d7d7f518bb1e16c2d73451e5ed6

                SHA256

                30becef61dd6dd9d8b0402aec82db12ebb3ef7b76d854ca1f8bd30fa50ab5980

                SHA512

                29a3663efa62ccc6dce4e083b7e43e80560de48ebc0eebfff5aed1fc158f0ed65a009589046773cb3c97588005219f45ae414c53f7bffe5a0a2ec80b0c2a903e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
                MD5

                3af6c18e97a627c61153484605c14c5a

                SHA1

                0ae7488ef2f85f745df8d01ded9238a5db9ad922

                SHA256

                d48669fb76749a36eea78f3fa8bcf0bc7da23a2c783803a7ff0a3bac81a3bf39

                SHA512

                694ec41db00f20feba29b76f179a4b48b44aa4170b6e2ecdc47b16675881ddaee50f1fc5f4cd2037902a4f2ed5e7af775ec79762cfcbda7c3a63a3733849afed

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
                MD5

                17188c7f4d87d9c42ce97a5b2387afad

                SHA1

                da50f3c62aed9782c35498c225b9fd121dca79ad

                SHA256

                b47a5d8809fe0df50164d579d2399a3b6d303c4411136edc75b1d85d488c06d2

                SHA512

                7326e3e18d16aeff08eacb48b3c71a5901a1eaa729a1ce7f78ccbcc9a7f58dacc69b821d2360586b115285bdcaeacc279e58db5f4b4fcbd43f5fa3d4a7a5f5c2

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                MD5

                0c5d29463eab2f688a7586fdec05fd61

                SHA1

                239b9822af7c7befdec39334101222c2bf9f8dd5

                SHA256

                fe4d476cbe6973edce783325639743be5842a9d1128468054fb0f3dc35ad20e8

                SHA512

                98a2443de6c077c9a93667c743d4a8d75a9a1f7643d2049bfa1f724e130eed3d5851460b14cca406f34ce25155b9b4ce6c31f17d9cfc534cf667b1649262e32a

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                MD5

                fbf5bc2b76f81a5771949ec0cfe14172

                SHA1

                ed6de5863898c978cad14ffd41a61ebe1f3aecb3

                SHA256

                46e3be2c9bdb26c7f6b1a25fbb2c29bfeed141baa06c236a55829f9bffd6dd5e

                SHA512

                ab95828fd7b798bbac512626f6eb408750d3209a900cddadc56c730f30e59b39c37f49856495a566e087819c2f21200d1217fde84deabe4bddafedd8fee7f956

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D73194RS\QZ84IDLQ.htm
                MD5

                b1cd7c031debba3a5c77b39b6791c1a7

                SHA1

                e5d91e14e9c685b06f00e550d9e189deb2075f76

                SHA256

                57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

                SHA512

                d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O1R1CL99\IEGDHP77.htm
                MD5

                6b17a59cec1a7783febae9aa55c56556

                SHA1

                01d4581e2b3a6348679147a915a0b22b2a66643a

                SHA256

                66987b14b90d41632be98836f9601b12e7f329ffab05595887889c9c5716fbeb

                SHA512

                3337efd12b9c06b7768eb928a78caae243b75257c5aabe7a49e908a2f735af55f7257a40bd2330dc13865ead18ed805b54a6c5105740fdcbbaccacf7997bcbc3

              • C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                MD5

                ef572e2c7b1bbd57654b36e8dcfdc37a

                SHA1

                b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

                SHA256

                e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

                SHA512

                b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                MD5

                3a87a3c5abcdc92ef421700ac6f5d0d1

                SHA1

                70509f9eed0f90f62b804da75aa73b6a3f6390ec

                SHA256

                45dd162163830e078517e6afb39a1b472d5077394500f2b3f85fa3711eb742af

                SHA512

                f6ae90245715e6e0a1e640ab123fa2c47971517142a65ebd4960aefac3493cabd65686cdb99623ce06d586f76b1e12d93e238086e83beed0a6bf649eb2518a6f

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                MD5

                3a87a3c5abcdc92ef421700ac6f5d0d1

                SHA1

                70509f9eed0f90f62b804da75aa73b6a3f6390ec

                SHA256

                45dd162163830e078517e6afb39a1b472d5077394500f2b3f85fa3711eb742af

                SHA512

                f6ae90245715e6e0a1e640ab123fa2c47971517142a65ebd4960aefac3493cabd65686cdb99623ce06d586f76b1e12d93e238086e83beed0a6bf649eb2518a6f

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                MD5

                3a87a3c5abcdc92ef421700ac6f5d0d1

                SHA1

                70509f9eed0f90f62b804da75aa73b6a3f6390ec

                SHA256

                45dd162163830e078517e6afb39a1b472d5077394500f2b3f85fa3711eb742af

                SHA512

                f6ae90245715e6e0a1e640ab123fa2c47971517142a65ebd4960aefac3493cabd65686cdb99623ce06d586f76b1e12d93e238086e83beed0a6bf649eb2518a6f

              • C:\Users\Admin\Desktop\AssertConfirm.MTS.E4B-88F-1D5
                MD5

                e1457df4ccc895c1139af3fedabdaa19

                SHA1

                bdd503a23a68fa20b6d55df1158dd1f16fdd07fb

                SHA256

                292e501302d048246242eb706f406bcfa6062b3359aaedf80b90669fde8a52e3

                SHA512

                57323804479b16ea03454e3fa072c52c8bd40be2c2433e6caa7cb51c5425661dba41cf83aa386442cc82999dd4ad08c62b8be330f1ecc7868e2407165e756879

              • C:\Users\Admin\Desktop\CloseAdd.tmp.E4B-88F-1D5
                MD5

                f5c61676a5ad7fc65e8ecda92c47a34a

                SHA1

                e032ded928807648ed9131e83bb47cea82c30e82

                SHA256

                223c8e44879d3452334f5bf32e86580d2b69a7707ad2d039338b6884ab8abd71

                SHA512

                2dff01cd183f32883368a6c41c9bd42a506110db629c729260f4698387acc2ca87e1002960026b55ba80063d5072a7f8d9ae1fab019c84433e7da300cbd2182e

              • C:\Users\Admin\Desktop\CompareClose.m4a.E4B-88F-1D5
                MD5

                90480a10d8a1a5bbe31363419188f6d2

                SHA1

                d096ba22de3b7539d77eea982db0a7ecc4079774

                SHA256

                512709ddef0efec6b30a747214f79ca9bcbf346edce9a3501185895d9ca1ec27

                SHA512

                2fc649cf9ae63a6cda913f62b8f6f52b58af60fced402a74cf3280d57f6e300e51682213e2a86aaa6c49d3a8f32a5df9a60838070a6f571f2cde3ecc3e37159c

              • C:\Users\Admin\Desktop\CompareResize.wav.E4B-88F-1D5
                MD5

                978865b2bfd14855049ae73dfb7c4b82

                SHA1

                084bda6e0127002246c50383f5ce1dd92bc3cfc5

                SHA256

                09601d7f74e2c456d96f8556fe5f6229976959918d54e3c53d02701fc6f15a33

                SHA512

                276851c7cb89af0dcd71f16a727720ec00c7021aaff031c955d2c001aea00e44b54c11e3ee1e2a8a5ac472e5c239de03e7011854c78b32239a08a79b08e310d0

              • C:\Users\Admin\Desktop\CompressSubmit.wmf.E4B-88F-1D5
                MD5

                979597dec68f455c2a8763b945ed3ff9

                SHA1

                a319ab8cd9bf64c1107c9dd269529a852e236aaf

                SHA256

                a6a8c4167447b0981a519842d2d5cf8e1f9218aa63abea72034f10225110d92f

                SHA512

                25c3a00bb815659d7d01b9b04354343a3daea9ffafe5a9550093c2588ee1ceec83732ce73232a6af649bd7f1e1c8375592dd43a3f5e54a27bde244a4cb2b96da

              • C:\Users\Admin\Desktop\ConvertFromClear.rm.E4B-88F-1D5
                MD5

                ff6e4c4bd68f4ad65be29d5167f72a9b

                SHA1

                bee207ebc45d95a347f8052a1b57d38908bc2b03

                SHA256

                d3c3981d15545155d660ca0ec9368bdd60c9546c48a651742125572c6bb125ce

                SHA512

                a04659caabe4533433bf80007c8dbc355e4c4d3f032a8a1e9520ca65af9b7c77fca0e16d16a98e25462cebda7bfaa87d697485ca5aba0345eafc0a08746df939

              • C:\Users\Admin\Desktop\CopyExit.vssx.E4B-88F-1D5
                MD5

                8fd15f211ce4b1eeb1c82a15d5112b19

                SHA1

                57e817f346659111797bc20396938155f68d0257

                SHA256

                ef8af024ef684fd18a88b97f6dc1cdecd7b5cfc977f344147338741f44a4b679

                SHA512

                5a4c0bdc975a534684b3351da2d49f18126d787d28f19138d41cf49633278e08aba5ab277c099f3a842fc55e8d3ab9ae56a823412f34763482117cf722990b10

              • C:\Users\Admin\Desktop\CopySplit.AAC.E4B-88F-1D5
                MD5

                3dcfea301b4a8fc3f61a877ac08049ba

                SHA1

                07b150327cb8f6266ff8001e8778b116d45ece01

                SHA256

                5a5e52720dd30a2d32da5785e3d14bfb8834791ffc49ff6ce6289698fc3c10ce

                SHA512

                fcbfb604bf48cb2aa5d078a9a9ab340111217d773fe8745085ce6fc9a8f94306dce63f3d7e5cc359b39c8fe05a29dfd6e1b7ba3b7a1487cbdee713f132982138

              • C:\Users\Admin\Desktop\DenyConnect.3g2.E4B-88F-1D5
                MD5

                f0b062f46dff314bba0d238fbf5cfbb9

                SHA1

                1ae5414dba9fc0df2e3d34086837c94158612a05

                SHA256

                0ea716bfb0bf1c7ea4af140d7236e97ac9a047a203bc74d7533f7e002a3cf0c0

                SHA512

                36baa61088b2d6f4cd80576a5d733dcf5eda3a146474335ac65e743275f80f75c16a14d5d646f3573c7bc1997ab946ea242b8c3981ac36257edbf7928d8b3e27

              • C:\Users\Admin\Desktop\DenyConnect.tif.E4B-88F-1D5
                MD5

                ed469417ed4b793dd6ed0023319788fd

                SHA1

                e682755b6f09db094159bd7dfc273239a781bfa6

                SHA256

                28dc39fd015ace42b4241487239826b7b26f9fbf3410df69ab93bc7ed6773b10

                SHA512

                7b49b0b3128a6bb7c50d295e337194b10e589367cf4f76bc4cc44f9ebfc5b5d54599a7f8e462cfb76f20387e781b7b4be4eafbb54f9f8ba0f202b34f99ac2cbe

              • C:\Users\Admin\Desktop\GrantDeny.rm.E4B-88F-1D5
                MD5

                aa17a9c20e5b3bccc4477958e7bd782f

                SHA1

                3407fad4496c308f16ac4675b01ec35f9a6d1152

                SHA256

                e1af895881783416151daca8e5b3e010ed5eb5aecc455e6881f9ad83e6bfc365

                SHA512

                12d23ee96b2fef01168d5fe9d0214f8cecf2b21312dcf9d7d18cee66f33951efa50cfecc8022d97687a751e90710a7e98686606af9427f3b380e8daeb22ce0b3

              • C:\Users\Admin\Desktop\GrantUndo.iso.E4B-88F-1D5
                MD5

                dcf4172b2111f3c788c96f8407a009ff

                SHA1

                d2c749664ab0772fcbd382d604f8b76a7f3fc33d

                SHA256

                d2df75b4399504d5d710dd0e3c2f552ce776e78aeae5bf89400a3ec63810043d

                SHA512

                a2b60ccb4e93548d72c0ce313cef560b7f6f64f8c75a64e93dcaff26372cc53fbf78bc29800c7b3918787ad99a3cc035638f3a71bbccbabaf8f73116bf09bf59

              • C:\Users\Admin\Desktop\LimitBackup.ogg.E4B-88F-1D5
                MD5

                37af0709e6e7c92387238b1d00799498

                SHA1

                e14de75f6b5c74ee41cbafcc5e70023b9290593f

                SHA256

                3541f574c1a7c4d87641fa73035aeb73976d96b7b1b13417f8e07f6ec56cfb52

                SHA512

                6a80764df56921544e16a17981ecc527b1d84bf0a5e02308d19968fed67b3580eaf7f386b097a54784c5275361d06e1298ee54df1376130352bc89b4fab23c1a

              • C:\Users\Admin\Desktop\NewEnable.au.E4B-88F-1D5
                MD5

                e4fae3786ecb43488e916596eb173c9e

                SHA1

                5468a0454d528dbf8d5cda74804bc5c438464226

                SHA256

                4eeaf3a4ec5f429fa0615e77ca7c18082bae2d49f4d422b52f97049d0524b055

                SHA512

                0aacfa72b97da5dc7fa23d1fd131c36cf6013bcd60d6b01dae9bfee2e8254f12f56ea6eccfb71cc33d7a5e7b99e1180c9a5d520c5137ab1e307f6f70c54ba382

              • C:\Users\Admin\Desktop\NewProtect.csv.E4B-88F-1D5
                MD5

                112c4db4ddc2245ccac8f04cfd1b49fd

                SHA1

                26b7deaf9eacaaec80a97efbed60c21c1887d37f

                SHA256

                a2091f1a22f082e387d369a6705b8bce53fbc75204b0ff185cb6f3ca85e96cf9

                SHA512

                ad35568aabe1f07eaaf43cdaf02513e9e5b59f37d6d7e5f097d2e03c4daf45d247c94557297ce9eb7f1cb3439ff162363f8ebee76b506839bdc92ff3a3b0e935

              • C:\Users\Admin\Desktop\PublishJoin.aifc.E4B-88F-1D5
                MD5

                efe6c7bc44f9a8123ee67f3c834378fb

                SHA1

                4f4cc02de31492edac706f63c2873d7b4f5540aa

                SHA256

                67460a52ef63fb54a3a2d276fd38327970c6ec64a592768df2cc2bc754a2c8a9

                SHA512

                5dceb618ad726f738e577cc21b5723254898c4712c4772a0e5336d43ea2e1a7f58de811ab33c3f8d821ab7dcce06b764b7588afe5dd8ee9cf048b8a84a8501f1

              • C:\Users\Admin\Desktop\PushSend.mpg.E4B-88F-1D5
                MD5

                fcf468fc2d1312f4f08fbdac58cf77ed

                SHA1

                d2fda9bf5219877d482cf774bf546e25ca28b6ea

                SHA256

                1510a9b7f8e299e20bb6370bbd019975145fc2eee5fd1e3124c34017f8343b35

                SHA512

                84b4594b82acec6921d531134a8439fd029272f21bb16da34ceba40436983273b8ca59944ff1ac210f9855a220c0a1b446002c6dac973b503279d4c6f638fc24

              • C:\Users\Admin\Desktop\SyncJoin.iso.E4B-88F-1D5
                MD5

                3d21b6dad42b5cd15b171e8d7651c38f

                SHA1

                869055b978654cd4e4e8f29964d8bda1f4dfe911

                SHA256

                7e1124e67aa24ac894e4599cdc82cc311427c33807932c7ba429c7e7a6d6ceaa

                SHA512

                b6c7c670f58b3d98a8690682fb64ef9f8faaed774e3f542ed7412d75f2da50861807a784717b44dcd2dcd7240430f03ba652164aa0871a01ef0f12a4a6308c67

              • C:\Users\Admin\Desktop\TraceUnregister.wmf.E4B-88F-1D5
                MD5

                a4f59e6aa5378985af63e6b7a4bbeb83

                SHA1

                ed67c746640e5a4313ef1ec3873572c01a426890

                SHA256

                bfd76236524e7760d4891c3d860ae505ebb995a65f41a6e3827e5cad4b673051

                SHA512

                79d777d478a3e5ca8996cd75b40e0ca21a10b6397d7a8b6dcca67a9c692174ceaaae110a88d2030f48cb3ebf4f38c25579d2edaf19e096153580d5944272526b

              • C:\Users\Admin\Desktop\UnblockConvertFrom.DVR.E4B-88F-1D5
                MD5

                bbc98043051a1fb79cd86bbd970cac7c

                SHA1

                e12e0a271e8c55a750fc81b52ddb708f22179094

                SHA256

                6f1f847bcaebc2856b1e34696df418efa8fc2990015b4862355a661ebe2de51a

                SHA512

                60a052154b672ae25d09435504fe1658dd13c98a696f030b9a266a37c1937f349e97eb951042147b3098fce7777da30a6c71696dc4a2587b7b6a204b7404bd5f

              • C:\Users\Admin\Desktop\UnblockSet.au.E4B-88F-1D5
                MD5

                451e965f6dabe8dc1c547de0bb8da117

                SHA1

                505434d7b789a0298cf5f6b1ac4323e437e74501

                SHA256

                f0835ff4315a0e6a77c7c83dd63f757dbe253a4233e85399eeff4c7d1da06cfe

                SHA512

                1ebc21868219edd1869d67e40009be4ff4660883eb80d368c7f413ba9551c93ba18d954180359e88633b11aa18cc712e9f96fdd36a529ffda4b1d03e99d675a4

              • C:\Users\Admin\Desktop\UninstallRestore.m1v.E4B-88F-1D5
                MD5

                f5e5c95315588893835ccd7e75641588

                SHA1

                c761fa903a9f7e9419c88a5562ab67a783a2168f

                SHA256

                d516cb9bb10f4fb601b10dd3cf766edd68995aef2a171790129fd80eaf2bdd73

                SHA512

                f0526f8ecba9fb291674c5ef15571248762bc760fd429b1bfd5280ce0cd53b555f124c6305baf61ced0a47be02819c3a4aca856b70298a7be61ade62958093ee

              • C:\Users\Admin\Desktop\UnlockBlock.avi.E4B-88F-1D5
                MD5

                123a54db0778c933cce1d09a0aedcc37

                SHA1

                826a71ddf6c4fbdca478c79d8d35daac43490002

                SHA256

                74f83249aa2e333f607a5ef49a69daa0f076496c06329c7369ae4bec718beba7

                SHA512

                078f02d510a45ebda66536b1206803cc7a6145d551f9db001e7c84ec6d25fd234d4d1d947b11c77f4141c1472cda59542b2cbe64b7bea2a4cd8722c933385fa3

              • \Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                MD5

                3a87a3c5abcdc92ef421700ac6f5d0d1

                SHA1

                70509f9eed0f90f62b804da75aa73b6a3f6390ec

                SHA256

                45dd162163830e078517e6afb39a1b472d5077394500f2b3f85fa3711eb742af

                SHA512

                f6ae90245715e6e0a1e640ab123fa2c47971517142a65ebd4960aefac3493cabd65686cdb99623ce06d586f76b1e12d93e238086e83beed0a6bf649eb2518a6f

              • \Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe
                MD5

                3a87a3c5abcdc92ef421700ac6f5d0d1

                SHA1

                70509f9eed0f90f62b804da75aa73b6a3f6390ec

                SHA256

                45dd162163830e078517e6afb39a1b472d5077394500f2b3f85fa3711eb742af

                SHA512

                f6ae90245715e6e0a1e640ab123fa2c47971517142a65ebd4960aefac3493cabd65686cdb99623ce06d586f76b1e12d93e238086e83beed0a6bf649eb2518a6f

              • memory/304-28-0x0000000000000000-mapping.dmp
              • memory/316-21-0x0000000000000000-mapping.dmp
              • memory/556-54-0x0000000000000000-mapping.dmp
              • memory/556-53-0x00000000000A0000-0x00000000000A1000-memory.dmp
                Filesize

                4KB

              • memory/584-19-0x0000000000000000-mapping.dmp
              • memory/624-23-0x0000000000000000-mapping.dmp
              • memory/640-5-0x00000000000A0000-0x00000000000A1000-memory.dmp
                Filesize

                4KB

              • memory/640-6-0x0000000000000000-mapping.dmp
              • memory/792-16-0x0000000000000000-mapping.dmp
              • memory/1448-3-0x0000000000000000-mapping.dmp
              • memory/1612-18-0x0000000000000000-mapping.dmp
              • memory/1632-0-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
                Filesize

                2.5MB

              • memory/1636-29-0x0000000000000000-mapping.dmp
              • memory/1704-20-0x0000000000000000-mapping.dmp
              • memory/1904-17-0x0000000000000000-mapping.dmp
              • memory/1940-25-0x0000000000000000-mapping.dmp
              • memory/2008-26-0x0000000000000000-mapping.dmp