Analysis

  • max time kernel
    210s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 00:12

General

  • Target

    TeraBox_1.9.0.4.exe

  • Size

    78.6MB

  • MD5

    1393dbe54a40e55d128120de408f8ddb

  • SHA1

    1748cd612bb30fdee3f7a340fa49b2b6298ca265

  • SHA256

    009053dc6722ff482a3945853b43f8536bcdf87e90c537f586c4410a6eef73be

  • SHA512

    81f8238fc6248f2ccf8a92fc3144e5b890d3d7b0747d085a002201c2c3fb12713608a69858864b919315315c8b7e4da4868d5da678bd1c2e7e51116059e52b78

  • SSDEEP

    1572864:q0j1sTb8vY/e5RIzdgZ7eGNsRXZEJE2PAdkOlXCi1z31D:qA1sTF/ev/GNiEqAdkOlV1L1D

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Executes dropped EXE 17 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TeraBox_1.9.0.4.exe
    "C:\Users\Admin\AppData\Local\Temp\TeraBox_1.9.0.4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
      "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe" -install "createdetectstartup" -install "btassociation" -install "createshortcut" "0" -install "createstartup"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies registry class
      PID:2692
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\system32\regsvr32.exe" "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\system32\regsvr32.exe
        "/s" "C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll"
        3⤵
        • Modifies system executable filetype association
        • Registers COM server for autorun
        • Loads dropped DLL
        • Modifies registry class
        PID:4712
    • C:\Users\Admin\AppData\Roaming\TeraBox\YunUtilityService.exe
      "C:\Users\Admin\AppData\Roaming\TeraBox\YunUtilityService.exe" --install
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1868
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
      "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe" reg
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      PID:696
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
      C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4268
    • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
      C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=gpu-process --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --mojo-platform-channel-handle=2232 /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4356
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --lang=en-US --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --mojo-platform-channel-handle=2388 /prefetch:8
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:4628
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2648 /prefetch:1
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1080
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:1
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4052
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=gpu-process --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --lang=en-US --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --mojo-platform-channel-handle=2232 /prefetch:2
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4280
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxHost.exe
        -PluginId 1502 -PluginPath "C:\Users\Admin\AppData\Roaming\TeraBox\kernel.dll" -ChannelName terabox.3724.0.403227665\1771105939 -QuitEventName TERABOX_KERNEL_SDK_997C8EFA-C5ED-47A0-A6A8-D139CD6017F4 -TeraBoxId "" -IP "10.127.0.100" -PcGuid "TBIMXV2-O_23BDDD9CD1A540A28DA2960A4B9B3875-C_0-D_QM00013-M_E62D9FD3CB0B-V_2AEAE3B0" -Version "1.9.0.4" -DiskApiHttps 0 -StatisticHttps 0 -ReportCrash 1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3240
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:1
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3036
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4456 /prefetch:1
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        PID:3388
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxHost.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxHost.exe" -PluginId 1502 -PluginPath "C:\Users\Admin\AppData\Roaming\TeraBox\kernel.dll" -ChannelName terabox.3724.0.403227665\1771105939 -QuitEventName TERABOX_KERNEL_SDK_997C8EFA-C5ED-47A0-A6A8-D139CD6017F4 -TeraBoxId "" -IP "10.127.0.100" -PcGuid "TBIMXV2-O_23BDDD9CD1A540A28DA2960A4B9B3875-C_0-D_QM00013-M_E62D9FD3CB0B-V_2AEAE3B0" -Version "1.9.0.4" -DiskApiHttps 0 -StatisticHttps 0 -ReportCrash 1
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3108
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxRender.exe" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --field-trial-handle=2176,4016922925331253326,9666353302174861070,131072 --enable-features=CastMediaRouteProvider --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres\locales" --log-file="C:\Users\Admin\AppData\Roaming\TeraBox\debug.log" --log-severity=disable --resources-dir-path="C:\Users\Admin\AppData\Roaming\TeraBox\browserres" --user-agent="Mozilla/5.0; (Windows NT 10.0; WOW64); AppleWebKit/537.36; (KHTML, like Gecko); Chrome/86.0.4240.198; Safari/537.36; terabox;1.9.0.4;PC;PC-Windows;10.0.19041;WindowsTeraBox" --disable-extensions --ppapi-flash-path="C:\Users\Admin\AppData\Roaming\TeraBox\pepflashplayer.dll" --ppapi-flash-version=20.0.0.306 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        PID:3160
      • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxHost.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxHost.exe" -PluginId 1501 -PluginPath "C:\Users\Admin\AppData\Roaming\TeraBox\module\VastPlayer\VastPlayer.dll" -ChannelName terabox.3724.1.1710590234\1706133384 -QuitEventName TERABOX_VIDEO_PLAY_SDK_997C8EFA-C5ED-47A0-A6A8-D139CD6017F4 -TeraBoxId "" -IP "10.127.0.100" -PcGuid "TBIMXV2-O_23BDDD9CD1A540A28DA2960A4B9B3875-C_0-D_QM00013-M_E62D9FD3CB0B-V_2AEAE3B0" -Version "1.9.0.4" -DiskApiHttps 0 -StatisticHttps 0 -ReportCrash 1
        3⤵
        • Executes dropped EXE
        PID:2888
      • C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdate.exe
        "C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdate.exe" -client_info "C:\Users\Admin\AppData\Local\Temp\TeraBox_status" -srvwnd 3019a -unlogin
        3⤵
        • Executes dropped EXE
        PID:4520
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5096

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsz87A5.tmp\NsisInstallUI.dll
    Filesize

    2.0MB

    MD5

    6d088ea958c26dda8c5534d4400b37c4

    SHA1

    cbc08b5bb0e2853f19960a3b74ff6168d0af2199

    SHA256

    fc95bf4f3a117710cd6cb6466957317dfc11417366c9829d21b12830154ebb10

    SHA512

    81e5a07ace641860c74ce54eff77d7c625ddebba8df0c7d285d62b8a2d56d572a5106c83938baba16bbd25fdbc4ddd48d61c164702437b5871eeb7aa3a2cb419

  • C:\Users\Admin\AppData\Local\Temp\nsz87A5.tmp\System.dll
    Filesize

    12KB

    MD5

    8cf2ac271d7679b1d68eefc1ae0c5618

    SHA1

    7cc1caaa747ee16dc894a600a4256f64fa65a9b8

    SHA256

    6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

    SHA512

    ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

  • C:\Users\Admin\AppData\Local\Temp\nsz87A5.tmp\nsProcessW.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • C:\Users\Admin\AppData\Roaming\TeraBox\AppUtil.dll
    Filesize

    888KB

    MD5

    558be69a5972c56da69225134b049f30

    SHA1

    2cdf4a3404581b6c125932d8825048af08e51479

    SHA256

    15e59790c32b69409087c534b3a9c16c9f1833faceb7b40edae4e4e746ac970d

    SHA512

    b284d6a2f71b3f6514e70aba2f1a44437113b69bb8e87669af0eb8311b41e82510a34e497500df2d139640f42ab060e6787cefc84595563b8f59fd693021c907

  • C:\Users\Admin\AppData\Roaming\TeraBox\AppUtil.dll
    Filesize

    888KB

    MD5

    558be69a5972c56da69225134b049f30

    SHA1

    2cdf4a3404581b6c125932d8825048af08e51479

    SHA256

    15e59790c32b69409087c534b3a9c16c9f1833faceb7b40edae4e4e746ac970d

    SHA512

    b284d6a2f71b3f6514e70aba2f1a44437113b69bb8e87669af0eb8311b41e82510a34e497500df2d139640f42ab060e6787cefc84595563b8f59fd693021c907

  • C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdateUtil.dll
    Filesize

    197KB

    MD5

    b0420bcd2e7d1006880bc27061e21c37

    SHA1

    b9c104bd6096498aa907199656d3c23a56c3f15f

    SHA256

    5494a32d9c843492238c3496f581f5fd174feb568927eeb22f0f54e1197a13e1

    SHA512

    8f7de6980f98c097a31b463c6470e1b5eeb94b952fe02eef0ef78081630fd72ddff7df30c0dcc394c26636e48d9aa0f6bf99c54735824db9403acbd7ce2753f9

  • C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdateUtil.dll
    Filesize

    197KB

    MD5

    b0420bcd2e7d1006880bc27061e21c37

    SHA1

    b9c104bd6096498aa907199656d3c23a56c3f15f

    SHA256

    5494a32d9c843492238c3496f581f5fd174feb568927eeb22f0f54e1197a13e1

    SHA512

    8f7de6980f98c097a31b463c6470e1b5eeb94b952fe02eef0ef78081630fd72ddff7df30c0dcc394c26636e48d9aa0f6bf99c54735824db9403acbd7ce2753f9

  • C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\AutoUpdateUtil.dll
    Filesize

    197KB

    MD5

    b0420bcd2e7d1006880bc27061e21c37

    SHA1

    b9c104bd6096498aa907199656d3c23a56c3f15f

    SHA256

    5494a32d9c843492238c3496f581f5fd174feb568927eeb22f0f54e1197a13e1

    SHA512

    8f7de6980f98c097a31b463c6470e1b5eeb94b952fe02eef0ef78081630fd72ddff7df30c0dcc394c26636e48d9aa0f6bf99c54735824db9403acbd7ce2753f9

  • C:\Users\Admin\AppData\Roaming\TeraBox\AutoUpdate\config.ini
    Filesize

    101B

    MD5

    83b3a3afc2f291cb68693e03f1a59728

    SHA1

    3fbbac683f36d953cb9f3c601c78d3883f1bca42

    SHA256

    facd8dc23ce9c2fafb7ce3e7ea69e9f5cff4236acb839f1900cd841b3e18997d

    SHA512

    96b7d4577d19e3a27292341ef569603645877fbb0c674e949b87d0ab983c1d8346bbfaab01d56d4f7736e6d305e7a4c805ba6fb2ce6387a0dc2c627f22c71318

  • C:\Users\Admin\AppData\Roaming\TeraBox\Bull140U.DLL
    Filesize

    2.7MB

    MD5

    1fccddc7a87307bbe8b750eefec52be7

    SHA1

    ef0e2342930ea0e15a0cc2f9afd1ec0a3b1e5b81

    SHA256

    e14e491f282e3e71ec0fbf2a41a305ec0997135e6992132ec3101a02fe09ee7f

    SHA512

    ba50e65f133f6716d0786a76b427483a0ab8b97f6bd32390c8ffb5a613fffbd2440ddae51c9e588d568815e6bb421fb5608153ea210356c20405c8d195b3d493

  • C:\Users\Admin\AppData\Roaming\TeraBox\Bull140U.dll
    Filesize

    2.7MB

    MD5

    1fccddc7a87307bbe8b750eefec52be7

    SHA1

    ef0e2342930ea0e15a0cc2f9afd1ec0a3b1e5b81

    SHA256

    e14e491f282e3e71ec0fbf2a41a305ec0997135e6992132ec3101a02fe09ee7f

    SHA512

    ba50e65f133f6716d0786a76b427483a0ab8b97f6bd32390c8ffb5a613fffbd2440ddae51c9e588d568815e6bb421fb5608153ea210356c20405c8d195b3d493

  • C:\Users\Admin\AppData\Roaming\TeraBox\Bull140U.dll
    Filesize

    2.7MB

    MD5

    1fccddc7a87307bbe8b750eefec52be7

    SHA1

    ef0e2342930ea0e15a0cc2f9afd1ec0a3b1e5b81

    SHA256

    e14e491f282e3e71ec0fbf2a41a305ec0997135e6992132ec3101a02fe09ee7f

    SHA512

    ba50e65f133f6716d0786a76b427483a0ab8b97f6bd32390c8ffb5a613fffbd2440ddae51c9e588d568815e6bb421fb5608153ea210356c20405c8d195b3d493

  • C:\Users\Admin\AppData\Roaming\TeraBox\MSVCP140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    5.3MB

    MD5

    3209e66257889956860049c47dfb2309

    SHA1

    4e445d0e93ec5becad558ba54c8a9b25d1f953f3

    SHA256

    fb6bfe103e3343b5fbdead7b7e206bfa978912904fc8834153a6eeea78282b03

    SHA512

    28c699fddc345e6cee11137755a8b3d61880b56ba2f1dde368b7d78aecea8353b7d926576b280034e830648efeba764d646c98b00947ff3e63bcb079d903c04f

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    5.3MB

    MD5

    3209e66257889956860049c47dfb2309

    SHA1

    4e445d0e93ec5becad558ba54c8a9b25d1f953f3

    SHA256

    fb6bfe103e3343b5fbdead7b7e206bfa978912904fc8834153a6eeea78282b03

    SHA512

    28c699fddc345e6cee11137755a8b3d61880b56ba2f1dde368b7d78aecea8353b7d926576b280034e830648efeba764d646c98b00947ff3e63bcb079d903c04f

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBox.exe
    Filesize

    5.3MB

    MD5

    3209e66257889956860049c47dfb2309

    SHA1

    4e445d0e93ec5becad558ba54c8a9b25d1f953f3

    SHA256

    fb6bfe103e3343b5fbdead7b7e206bfa978912904fc8834153a6eeea78282b03

    SHA512

    28c699fddc345e6cee11137755a8b3d61880b56ba2f1dde368b7d78aecea8353b7d926576b280034e830648efeba764d646c98b00947ff3e63bcb079d903c04f

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
    Filesize

    1.1MB

    MD5

    0af89a5437538a9c2003ffe0840f54f8

    SHA1

    892b569d06293486e9f96b01a1981bc1f6ba3f7e

    SHA256

    9bc7e9ddefc8455f3ff43042b5f7bf66b03a57c34f7e8a99aa161cd8eaa931f8

    SHA512

    6d5dacc0e93d84b05ca611ab7994869894def88be9e1f86734c2d541286d317c11c720ed3a511e3e1c6cc7efaa5573f3189944cd5e9d4f15eb23cfbca58776ad

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
    Filesize

    1.1MB

    MD5

    0af89a5437538a9c2003ffe0840f54f8

    SHA1

    892b569d06293486e9f96b01a1981bc1f6ba3f7e

    SHA256

    9bc7e9ddefc8455f3ff43042b5f7bf66b03a57c34f7e8a99aa161cd8eaa931f8

    SHA512

    6d5dacc0e93d84b05ca611ab7994869894def88be9e1f86734c2d541286d317c11c720ed3a511e3e1c6cc7efaa5573f3189944cd5e9d4f15eb23cfbca58776ad

  • C:\Users\Admin\AppData\Roaming\TeraBox\TeraBoxWebService.exe
    Filesize

    1.1MB

    MD5

    0af89a5437538a9c2003ffe0840f54f8

    SHA1

    892b569d06293486e9f96b01a1981bc1f6ba3f7e

    SHA256

    9bc7e9ddefc8455f3ff43042b5f7bf66b03a57c34f7e8a99aa161cd8eaa931f8

    SHA512

    6d5dacc0e93d84b05ca611ab7994869894def88be9e1f86734c2d541286d317c11c720ed3a511e3e1c6cc7efaa5573f3189944cd5e9d4f15eb23cfbca58776ad

  • C:\Users\Admin\AppData\Roaming\TeraBox\VCRUNTIME140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\VersionInfo
    Filesize

    192B

    MD5

    7df82c27999a33c78d062c4f4b8fe229

    SHA1

    5be06229d16c17fe2a1f3f99cc4af7e48fe2f65d

    SHA256

    53ca93a87d011e3101f59e90503511d14334d5c8c95858072304861948144a5a

    SHA512

    0b06bc7745364a356eef4e33df42f3d96d76b147b59e3178df87e9e4f81801f933c90d531d6b6b3987ad28b243d6c2d1b1ae82fbd2e92918e65d22c9e6563429

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunDb.dll
    Filesize

    776KB

    MD5

    c64685578f0129e950cee61c50e9856d

    SHA1

    800b286fc595ce9b9446e43f2a74334a882bbe7c

    SHA256

    da2b5738d4bcc13ef86c5b37d25d0f7e3b0b7e0b87f6ad373ccfdce146b6ce6f

    SHA512

    d87e29059949116aba077beda746af4ba89b3971acfee11a52c3695f256164a6f8ddca9e0797fc68eb1ec201875e727d7d43e097c945be8871afd9391928a19b

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunDb.dll
    Filesize

    776KB

    MD5

    c64685578f0129e950cee61c50e9856d

    SHA1

    800b286fc595ce9b9446e43f2a74334a882bbe7c

    SHA256

    da2b5738d4bcc13ef86c5b37d25d0f7e3b0b7e0b87f6ad373ccfdce146b6ce6f

    SHA512

    d87e29059949116aba077beda746af4ba89b3971acfee11a52c3695f256164a6f8ddca9e0797fc68eb1ec201875e727d7d43e097c945be8871afd9391928a19b

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunDls.dll
    Filesize

    1.5MB

    MD5

    f326a38dd448d85eb029a4bd39494ed3

    SHA1

    463b279cf8e07f4981851faf7e96dc61a2b752bb

    SHA256

    a13879e54f3d7fbd79c18a3f31ae23efba1684d33e11f2d384a1e7a6282a9917

    SHA512

    d752c392d5d23b02bfdab3443b7cdd44f703ac76c4687ec9f9a2102ea1c7025be458639d3996e97e875d113a86e1f74e076951d66b4b370869b839062e428fc5

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunDls.dll
    Filesize

    1.5MB

    MD5

    f326a38dd448d85eb029a4bd39494ed3

    SHA1

    463b279cf8e07f4981851faf7e96dc61a2b752bb

    SHA256

    a13879e54f3d7fbd79c18a3f31ae23efba1684d33e11f2d384a1e7a6282a9917

    SHA512

    d752c392d5d23b02bfdab3443b7cdd44f703ac76c4687ec9f9a2102ea1c7025be458639d3996e97e875d113a86e1f74e076951d66b4b370869b839062e428fc5

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunLogic.dll
    Filesize

    5.5MB

    MD5

    794cc2d569fad09402f98996d8ac1f4d

    SHA1

    94228ed9556e4f8cbc537bbebd369f850f47c1c5

    SHA256

    7c58de38a41650400fab1a195fa201a1863a6eb425d8e2b26df85bd214410f3a

    SHA512

    51ed7854c8fab804cc98bc1c4a1e2d9b7d26ef86744dc185040ed271e2b1df5ab3b773c98f9b32551a323659a817f12afe2421f5eb012ce516e95100b5737fb0

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunLogic.dll
    Filesize

    5.5MB

    MD5

    794cc2d569fad09402f98996d8ac1f4d

    SHA1

    94228ed9556e4f8cbc537bbebd369f850f47c1c5

    SHA256

    7c58de38a41650400fab1a195fa201a1863a6eb425d8e2b26df85bd214410f3a

    SHA512

    51ed7854c8fab804cc98bc1c4a1e2d9b7d26ef86744dc185040ed271e2b1df5ab3b773c98f9b32551a323659a817f12afe2421f5eb012ce516e95100b5737fb0

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll
    Filesize

    965KB

    MD5

    9c0d4e04006d7523021cc36633792314

    SHA1

    9685ac642500523ce270a7c3b30edb4034c5922f

    SHA256

    ce0e3509597179e012bb09bcead37a8e82672babea7c180ac0a4636808366eea

    SHA512

    0ed54924a1475a54a245f6eb4b7f507057a90e9e582fc470106ba8ff510f3d4e7c2430874da3ed3c68b135e190d168ccc850d85c309946401417c9e67fbb79cd

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll
    Filesize

    965KB

    MD5

    9c0d4e04006d7523021cc36633792314

    SHA1

    9685ac642500523ce270a7c3b30edb4034c5922f

    SHA256

    ce0e3509597179e012bb09bcead37a8e82672babea7c180ac0a4636808366eea

    SHA512

    0ed54924a1475a54a245f6eb4b7f507057a90e9e582fc470106ba8ff510f3d4e7c2430874da3ed3c68b135e190d168ccc850d85c309946401417c9e67fbb79cd

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunShellExt64.dll
    Filesize

    965KB

    MD5

    9c0d4e04006d7523021cc36633792314

    SHA1

    9685ac642500523ce270a7c3b30edb4034c5922f

    SHA256

    ce0e3509597179e012bb09bcead37a8e82672babea7c180ac0a4636808366eea

    SHA512

    0ed54924a1475a54a245f6eb4b7f507057a90e9e582fc470106ba8ff510f3d4e7c2430874da3ed3c68b135e190d168ccc850d85c309946401417c9e67fbb79cd

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunUtilityService.exe
    Filesize

    110KB

    MD5

    ff378f255e6b5e902317d07a7d64d81c

    SHA1

    b4c021a54bb64432c5776cfb756a0e3103d25e1a

    SHA256

    4acf208c0cbefb9b3dec2c5bdc884c99294086d623300a628077a49d5a9f0482

    SHA512

    8f766e35a12caaee6c9c673406ef67daaa068134528b660b80dd211c22b24a7fc54245302da4055fdf55ff6b48b82c1662b9701d6e6ae6959f8400caf7482245

  • C:\Users\Admin\AppData\Roaming\TeraBox\YunUtilityService.exe
    Filesize

    110KB

    MD5

    ff378f255e6b5e902317d07a7d64d81c

    SHA1

    b4c021a54bb64432c5776cfb756a0e3103d25e1a

    SHA256

    4acf208c0cbefb9b3dec2c5bdc884c99294086d623300a628077a49d5a9f0482

    SHA512

    8f766e35a12caaee6c9c673406ef67daaa068134528b660b80dd211c22b24a7fc54245302da4055fdf55ff6b48b82c1662b9701d6e6ae6959f8400caf7482245

  • C:\Users\Admin\AppData\Roaming\TeraBox\appUtil.DLL
    Filesize

    888KB

    MD5

    558be69a5972c56da69225134b049f30

    SHA1

    2cdf4a3404581b6c125932d8825048af08e51479

    SHA256

    15e59790c32b69409087c534b3a9c16c9f1833faceb7b40edae4e4e746ac970d

    SHA512

    b284d6a2f71b3f6514e70aba2f1a44437113b69bb8e87669af0eb8311b41e82510a34e497500df2d139640f42ab060e6787cefc84595563b8f59fd693021c907

  • C:\Users\Admin\AppData\Roaming\TeraBox\cefbrowser.dll
    Filesize

    414KB

    MD5

    1eeaaea8232341d1cae00a43bbef483e

    SHA1

    e7496ad7542d1d7ac4d50805b465c747c77c7eb9

    SHA256

    01dafdda81adac951051fcfed026584d6c7a74b2007012a9663190ccd6515214

    SHA512

    727400b0323e9a189f3fb3d69e9367e2fba763ab56d5a044527a01a0f574b73a2036e982b99e347f016125ce836239447f90e661cc6c9d6c69d80eb8ef972f81

  • C:\Users\Admin\AppData\Roaming\TeraBox\cefbrowser.dll
    Filesize

    414KB

    MD5

    1eeaaea8232341d1cae00a43bbef483e

    SHA1

    e7496ad7542d1d7ac4d50805b465c747c77c7eb9

    SHA256

    01dafdda81adac951051fcfed026584d6c7a74b2007012a9663190ccd6515214

    SHA512

    727400b0323e9a189f3fb3d69e9367e2fba763ab56d5a044527a01a0f574b73a2036e982b99e347f016125ce836239447f90e661cc6c9d6c69d80eb8ef972f81

  • C:\Users\Admin\AppData\Roaming\TeraBox\chrome_elf.dll
    Filesize

    844KB

    MD5

    2906d3645604aabe6eb71cef3aa951cd

    SHA1

    3e1d0e3507b9977cc2dc949c0a87028054a54a18

    SHA256

    e111eb43d05f36f01adfc7218cc80b06ae396b7969699f4baf907ba78a4e9674

    SHA512

    6a78e492addee58fcaeda5dac21130ac6c9f0751a19987007d3739288403dad7f81bb64b8c755569d20e9a13bf927c1c35f1f0d75be6cd2f7164957847291fd2

  • C:\Users\Admin\AppData\Roaming\TeraBox\chrome_elf.dll
    Filesize

    844KB

    MD5

    2906d3645604aabe6eb71cef3aa951cd

    SHA1

    3e1d0e3507b9977cc2dc949c0a87028054a54a18

    SHA256

    e111eb43d05f36f01adfc7218cc80b06ae396b7969699f4baf907ba78a4e9674

    SHA512

    6a78e492addee58fcaeda5dac21130ac6c9f0751a19987007d3739288403dad7f81bb64b8c755569d20e9a13bf927c1c35f1f0d75be6cd2f7164957847291fd2

  • C:\Users\Admin\AppData\Roaming\TeraBox\icudtl.dat
    Filesize

    10.0MB

    MD5

    9732e28c054db1e042cd306a7bc9227a

    SHA1

    6bab2e77925515888808c1ef729c5bb1323100dd

    SHA256

    27993e2079711d5f0f04a72f48fee88b269604c8e3fbdf50a7f7bb3f5bfc8d8e

    SHA512

    3eb67ab896a56dab4a2d6eea98f251affd6864c5f5b24f22b61b6acc1df4460d86f0a448f1983aac019e79ff930286c3510891be9d48ef07a93ff975a0e55335

  • C:\Users\Admin\AppData\Roaming\TeraBox\libcef.dll
    Filesize

    113.1MB

    MD5

    26707a4b020b80b95678ed9d3349f9de

    SHA1

    501219ab747eebf90810deb5f2a93eae1ce84a0d

    SHA256

    47ed6852fa9bc2d3696e7829c60d5f6a1652210125897416a7652ad450e8d7ac

    SHA512

    a1106adc9e5bd5d2bdd65f05cfd57c27af3a6f83b5c72aa3cefc6911b7421b652f7f9066dd22c9fc69838edff148c4f7533e71a1d47dbcffcd6a8cafdf75f1b2

  • C:\Users\Admin\AppData\Roaming\TeraBox\libcef.dll
    Filesize

    113.1MB

    MD5

    26707a4b020b80b95678ed9d3349f9de

    SHA1

    501219ab747eebf90810deb5f2a93eae1ce84a0d

    SHA256

    47ed6852fa9bc2d3696e7829c60d5f6a1652210125897416a7652ad450e8d7ac

    SHA512

    a1106adc9e5bd5d2bdd65f05cfd57c27af3a6f83b5c72aa3cefc6911b7421b652f7f9066dd22c9fc69838edff148c4f7533e71a1d47dbcffcd6a8cafdf75f1b2

  • C:\Users\Admin\AppData\Roaming\TeraBox\minosagent.dll
    Filesize

    2.8MB

    MD5

    bece035264eaf3c68a2d4996e86db8b7

    SHA1

    48442d78e425b7e6eda79ad9ad64941abb4c50f6

    SHA256

    ce9e96c889e85124d1ba94404d3f1e41332fb8307b17e603a3538a775689e651

    SHA512

    b533f68f2d6c5a12788dbed28d061f57ebc0746d7e1cc75675176710051042dff09634fc6ccef1abab6af84780b2a18665856d22e5505d2743e75e5240a5b150

  • C:\Users\Admin\AppData\Roaming\TeraBox\minosagent.dll
    Filesize

    2.8MB

    MD5

    bece035264eaf3c68a2d4996e86db8b7

    SHA1

    48442d78e425b7e6eda79ad9ad64941abb4c50f6

    SHA256

    ce9e96c889e85124d1ba94404d3f1e41332fb8307b17e603a3538a775689e651

    SHA512

    b533f68f2d6c5a12788dbed28d061f57ebc0746d7e1cc75675176710051042dff09634fc6ccef1abab6af84780b2a18665856d22e5505d2743e75e5240a5b150

  • C:\Users\Admin\AppData\Roaming\TeraBox\minosagent.dll
    Filesize

    2.8MB

    MD5

    bece035264eaf3c68a2d4996e86db8b7

    SHA1

    48442d78e425b7e6eda79ad9ad64941abb4c50f6

    SHA256

    ce9e96c889e85124d1ba94404d3f1e41332fb8307b17e603a3538a775689e651

    SHA512

    b533f68f2d6c5a12788dbed28d061f57ebc0746d7e1cc75675176710051042dff09634fc6ccef1abab6af84780b2a18665856d22e5505d2743e75e5240a5b150

  • C:\Users\Admin\AppData\Roaming\TeraBox\module\TeraBoxModuleList.db
    Filesize

    4KB

    MD5

    f11f67a933526c71e39ee25c95913554

    SHA1

    b9c9b8e3aa5d210331bc92dbcfac5d72917dd8ae

    SHA256

    85eecb9924f11d16201cfa837f1306678f6b7899b167ad4568ed7925e18be2f2

    SHA512

    af40b254e32add013f9491533c0ff2650db1a1811678951f1be2945bfa60cf853c3c3aa7f89404c4fe9730977083b099c2ad691e2384209562f3f97d953a9582

  • C:\Users\Admin\AppData\Roaming\TeraBox\msvcp140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • C:\Users\Admin\AppData\Roaming\TeraBox\msvcp140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • C:\Users\Admin\AppData\Roaming\TeraBox\msvcp140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • C:\Users\Admin\AppData\Roaming\TeraBox\msvcp140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • C:\Users\Admin\AppData\Roaming\TeraBox\msvcp140.dll
    Filesize

    429KB

    MD5

    1d8c79f293ca86e8857149fb4efe4452

    SHA1

    7474e7a5cb9c79c4b99fdf9fb50ef3011bef7e8f

    SHA256

    c09b126e7d4c1e6efb3ffcda2358252ce37383572c78e56ca97497a7f7c793e4

    SHA512

    83c4d842d4b07ba5cec559b6cd1c22ab8201941a667e7b173c405d2fc8862f7e5d9703e14bd7a1babd75165c30e1a2c95f9d1648f318340ea5e2b145d54919b1

  • C:\Users\Admin\AppData\Roaming\TeraBox\resource.db
    Filesize

    49KB

    MD5

    a1bca3efaeeffd8a9354fab76a97ffe4

    SHA1

    9b6c6a64a0e2dc2ad8514efc9dc6f06ed3629317

    SHA256

    84ded690fb7946e5bef2fd767e55eed6df316b19cf4cb33b1fa9e1873957c12a

    SHA512

    9f7c9258e2c5334d143b9b9c9c56802609873a90e6782c041b47781f3917e3d89e5c537c5eac0f75718a770d794bbdefdc4fbd656ace310870bd6a230f9abf4e

  • C:\Users\Admin\AppData\Roaming\TeraBox\uninst.exe
    Filesize

    671KB

    MD5

    ae829feb56c8d2461dfc956a60d40899

    SHA1

    1feadee2f38e1fc879961fdc910e5eed2a1738e9

    SHA256

    fd692efdb69b1455e18f73776f5bd8f1640ea4499bb5915468db745208501a5a

    SHA512

    36905d132b16c64a6e2901ee6ce44e5cab0dd4e28489a0da38455a79121968fca56d524964fe40a9239e375054ab68ef2a727e1c65c9d371000cab6209e80e26

  • C:\Users\Admin\AppData\Roaming\TeraBox\updateagent.dll
    Filesize

    1.1MB

    MD5

    5ac958babaf6d968ea55db6cc748eca5

    SHA1

    57511fe1538b9bcf225c236a64d20ad823dd5286

    SHA256

    fadaa73c180f1bdfb1784a9cd834a0a2f5c9d02dc26bc73790dc25c809aa313d

    SHA512

    1c6e0205b7b823d6c6b2865842af6ff113910a688be8bbf7edb3f5c58bfd84789c08b5f6d1c7a836083bd26a9e1f599b886255eaac761fe1e49cbbc564dc55a4

  • C:\Users\Admin\AppData\Roaming\TeraBox\updateagent.dll
    Filesize

    1.1MB

    MD5

    5ac958babaf6d968ea55db6cc748eca5

    SHA1

    57511fe1538b9bcf225c236a64d20ad823dd5286

    SHA256

    fadaa73c180f1bdfb1784a9cd834a0a2f5c9d02dc26bc73790dc25c809aa313d

    SHA512

    1c6e0205b7b823d6c6b2865842af6ff113910a688be8bbf7edb3f5c58bfd84789c08b5f6d1c7a836083bd26a9e1f599b886255eaac761fe1e49cbbc564dc55a4

  • C:\Users\Admin\AppData\Roaming\TeraBox\updateagent.dll
    Filesize

    1.1MB

    MD5

    5ac958babaf6d968ea55db6cc748eca5

    SHA1

    57511fe1538b9bcf225c236a64d20ad823dd5286

    SHA256

    fadaa73c180f1bdfb1784a9cd834a0a2f5c9d02dc26bc73790dc25c809aa313d

    SHA512

    1c6e0205b7b823d6c6b2865842af6ff113910a688be8bbf7edb3f5c58bfd84789c08b5f6d1c7a836083bd26a9e1f599b886255eaac761fe1e49cbbc564dc55a4

  • C:\Users\Admin\AppData\Roaming\TeraBox\users\localdata.dat
    Filesize

    135B

    MD5

    8b33ee873631b455610c30e89b783c93

    SHA1

    bb735c65e56e7345e9cc863756ec6269a4e02a42

    SHA256

    85479aace7f91dc6f7a84250c2e573ff4d32e7fbeed1224a430337b29d4c3b54

    SHA512

    587a49bea7edbec0f34bf68cfa5087fb83e1892a3a78f8abe4be349bcd202ed19eec6a762ab2ebe6aadcaf91a1fd5f46024e3099e13ed1f52c9fe5860c7f7902

  • C:\Users\Admin\AppData\Roaming\TeraBox\v8_context_snapshot.bin
    Filesize

    167KB

    MD5

    1a18b8716af79f89315a2a63eb074724

    SHA1

    fe252d00249bc99ff25aefdaaa0154990c964960

    SHA256

    96cf07a8885b2f26eaaa7b9d1f744e9e7cfcb257eb2787f5557bc17ccf50d467

    SHA512

    d970314345556996050f8d2509109c74dbff78f2274001d4a3971d3ca23fef9e6121bdb745717d3aa52414c65bbc294559972e7b71eefe1c1e4111e2a2d5767e

  • C:\Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\vcruntime140.dll
    Filesize

    83KB

    MD5

    b77eeaeaf5f8493189b89852f3a7a712

    SHA1

    c40cf51c2eadb070a570b969b0525dc3fb684339

    SHA256

    b7c13f8519340257ba6ae3129afce961f137e394dde3e4e41971b9f912355f5e

    SHA512

    a09a1b60c9605969a30f99d3f6215d4bf923759b4057ba0a5375559234f17d47555a84268e340ffc9ad07e03d11f40dd1f3fb5da108d11eb7f7933b7d87f2de3

  • C:\Users\Admin\AppData\Roaming\TeraBox\xImage.dll
    Filesize

    1.1MB

    MD5

    8a78a0be8e8f51ca3a9c625beb3883f1

    SHA1

    5a5724b2bf8b5881d16fd642408c52bed809537d

    SHA256

    88cdc4689bb47860650056fc4529500f356938c0cdd44bed24ecfe8a34a7c51d

    SHA512

    9178943d2fd2402e509192dfa970fd3e4373e0c1442dbcd0b4268abecf8a72175e0b92aea5c0d440ed23d5a193344a6aa81a1a23e057f75f8418438c7e9c54e0

  • C:\Users\Admin\AppData\Roaming\TeraBox\xImage.dll
    Filesize

    1.1MB

    MD5

    8a78a0be8e8f51ca3a9c625beb3883f1

    SHA1

    5a5724b2bf8b5881d16fd642408c52bed809537d

    SHA256

    88cdc4689bb47860650056fc4529500f356938c0cdd44bed24ecfe8a34a7c51d

    SHA512

    9178943d2fd2402e509192dfa970fd3e4373e0c1442dbcd0b4268abecf8a72175e0b92aea5c0d440ed23d5a193344a6aa81a1a23e057f75f8418438c7e9c54e0

  • memory/696-162-0x0000000000000000-mapping.dmp
  • memory/1076-151-0x0000000000000000-mapping.dmp
  • memory/1080-205-0x0000000000000000-mapping.dmp
  • memory/1868-156-0x0000000000000000-mapping.dmp
  • memory/2692-135-0x0000000000000000-mapping.dmp
  • memory/2888-217-0x0000000000000000-mapping.dmp
  • memory/3036-209-0x0000000000000000-mapping.dmp
  • memory/3108-214-0x0000000066900000-0x0000000067D27000-memory.dmp
    Filesize

    20.2MB

  • memory/3108-218-0x0000000066900000-0x0000000067D27000-memory.dmp
    Filesize

    20.2MB

  • memory/3108-211-0x0000000000000000-mapping.dmp
  • memory/3160-212-0x0000000000000000-mapping.dmp
  • memory/3240-208-0x0000000000000000-mapping.dmp
  • memory/3388-210-0x0000000000000000-mapping.dmp
  • memory/3724-167-0x0000000000000000-mapping.dmp
  • memory/4052-206-0x0000000000000000-mapping.dmp
  • memory/4268-169-0x0000000000000000-mapping.dmp
  • memory/4280-207-0x0000000000000000-mapping.dmp
  • memory/4356-203-0x0000000000000000-mapping.dmp
  • memory/4520-219-0x0000000000000000-mapping.dmp
  • memory/4628-204-0x0000000000000000-mapping.dmp
  • memory/4712-154-0x0000000000000000-mapping.dmp