Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 13:32

General

  • Target

    b102ed1018de0b7faea37ca86f27ba3025c0c70f28417ac3e9ef09d32617f801.exe

  • Size

    32KB

  • MD5

    6468ee100d88c71d55dfdcf4e30f991e

  • SHA1

    5c520d2d7dc4c9e5d536d3aff998185657d40ac8

  • SHA256

    b102ed1018de0b7faea37ca86f27ba3025c0c70f28417ac3e9ef09d32617f801

  • SHA512

    41913eb5adaab42c7ebff547421c0faedede5a3356cb2aa8b92ab20320f73766101056853f450435281cf31e7f32603c62fbd88fa3a680b19abda5d8cc9a98ae

  • SSDEEP

    768:QzG3EG0IUJrd6dQar/MjfW33AMar6q3Fu:QKEG4Jx6Ky/Mjo3AMa13U

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Lang\RESTORE_FILES.txt

Family

azov

Ransom Note
Hello, all your files have been damaged without any possible way to recover. Feel free to commit suicide. [Why did you do this to my files?] They asked me to do this... The hatred is that what makes me feel alive. That's what you secretly have fallen in love with. The hatred is the force that drives the life forward. The hell is my paradise. The suffer is the bliss. Others say the hate is what destroys yourself. I say that the hatred is eternal cure. If you feel desperate you lost the files. Use this despair to create the pain for others. Make them hate you, it is the source of your power. Do you think why the people go to schools and kill others? Why do people make terrorist ideologies? Why do governments covertly makes you suffer? It's the essence of the future life. All we are immortal beings. When spiritual is not a way, the antispiritual is your victory point. In the manifested life you have a choice to be with us either be against. Sow the evil, reap the power is what I say to you. Saw the good, reap the weakness is what spiritual says to you. When you hate, you feel the power. You feel the flight. That fly is the antispirit touch. Use this to multiply the suffer. [How can I use this power?] Find inside the source of bliss. If this bliss goes stronger when you see the suffer. That is what I call the source. Check that by looking through the news how people kill others. How the people dies. How children are being tortured. How animals are executed. The death is your key. [How can I give you my power?] When you read this concentrate on the intent to give the energy of your source to the meta-source of this text. Am vizu der strotum la fictus om spiritus.

Signatures

  • Azov

    A wiper seeking only damage, first seen in 2022.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b102ed1018de0b7faea37ca86f27ba3025c0c70f28417ac3e9ef09d32617f801.exe
    "C:\Users\Admin\AppData\Local\Temp\b102ed1018de0b7faea37ca86f27ba3025c0c70f28417ac3e9ef09d32617f801.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Drops file in Program Files directory
    PID:1844

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe
    Filesize

    453KB

    MD5

    59be97eb7bceeb23f3d971b8d91b6f6e

    SHA1

    bd6fe07ee253bed92d172970b4111aa2b787c319

    SHA256

    dbb90a885608a89f243f112edc2393475b663fb1efad61e66e6f6bb51a2cf744

    SHA512

    cb798616dd2aa332b428011850ab778cdec6868de1d6e4fda136439313cb898010b7227f192a09e98e68d7e4c331e955d8529df15c6e950149b556e75029b8a0

  • C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF
    Filesize

    666B

    MD5

    74208f8b959fb25d5e80abae6340a66f

    SHA1

    7f5c0f3efdf70ceef27af4b64b0602ef0f237be9

    SHA256

    8f14a73a73caa934be548fa300f71ea9f30dbd051f64c44962db25620d6efc97

    SHA512

    864ffb6f09cea7aa7ef43776c518a5e557bf90c101f05aac3c84a14ceebc53f979b81f1c86658e5cdd1459e1492a97e4fdfeeaad0d8a2f2a2166259af91eb662

  • C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF
    Filesize

    666B

    MD5

    e8cd430e5530d0aeaf6b47719f563d2c

    SHA1

    b58c660739243beed1ece4fbb485d4d0ed451059

    SHA256

    c1a74b54a28d396772a0610a1e24e870a3719ec66587f5fa3110c4283da8e32b

    SHA512

    93211417a41b640cdd3db3b1eb1d3f4c793f7e7b5516e751ab1570eaf085a94ab11a5b97739f2be39d3b80702fba440f2dc6750fc41d32659ae5d1565f891fa0

  • C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF
    Filesize

    666B

    MD5

    21b4a7800a4126f2fe6d475dfed756b5

    SHA1

    b4073e4e67b72c27e3fbc52895e37e2a927cc7eb

    SHA256

    ecfe3611b2836fa88784ee03f359a4fbb5bab9d845387977ebd0f85e95e1229a

    SHA512

    e815c95a3d2ce98bbd7e1c6fdb3d2a7668cca27d6a7f373ffb46fdce64597c682021d99df368240b084f6a947e5d0170c3e8af7237743f2e2d2962b4c4b1c9ac

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK
    Filesize

    666B

    MD5

    92a29b5ee6825e48e046d0495f155b91

    SHA1

    240ea4ffca9a0a7b05553584e7564e7cd180c91c

    SHA256

    d2901b0007c6459ea09e8066738a2e955b345a35514f70e41ec738ff0017d5bf

    SHA512

    94f35293f4403bafd8891ba3c5f6fec91e4032ee10126aa879c0dddf2103a7fa186583b84084a8be822ba8d70c2800d0b23b7749f53571955af4aab4cb096b20

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK
    Filesize

    666B

    MD5

    e66a57d4262a471411635f6274ba42b4

    SHA1

    49cca3bd19747c2ffd4315191312bddee949cd2c

    SHA256

    cd3953e821866b72f3f54319e06915d9090ac85800a457fd1012711b8204804e

    SHA512

    25e6f41266e1911a7eeb43edbfc0abbd8674a7fe711e16d431cac53a16dcfd005ffe81c6fba569596dcf0cd23b55698d10d1eb19c19f3885477bcada09fef65b

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML
    Filesize

    812B

    MD5

    22c1c01113c4e1cc806890985d4c763c

    SHA1

    12e44e1372311fcfbb92e9b87cec3000a415f720

    SHA256

    0dbcc5881370bdd43a741fcd12e4b9429ef264dc786f4cf25a57eda8357bbabd

    SHA512

    e3ff08ccf6c2d80e8b287b02df377eefe8f88b3c37efb3579d68a1fbe0c320ef357c1b304c9c7e3acf08ae973fdd03bf487d0e9e0ed65ea955c3bb1c48bf29c8

  • C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML
    Filesize

    806B

    MD5

    4d1fdb2d337857af91cf2a68b903c6dd

    SHA1

    ca0b79aa49649012dd96975d673931428f089543

    SHA256

    c9ec5e4a529aa02b124d8a19512877c8c985ff4ae8314d8388bb0673d8ac2002

    SHA512

    2439129237124526e5a0eef45c2813907c09204c53d464bd9e1a7aefe6e8752b9ce005e3dccb8d6288adec0d2e8957221eb13e89ae722b52994fea3e6d480440

  • C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM
    Filesize

    666B

    MD5

    183c16e50dd0721a999786709b1846b3

    SHA1

    90cc58e1966efbf3ce786bf827d37af0043e7638

    SHA256

    bc113016d4596a9d89086a81675b708dd13da0b69772a8e64aa2e0d6efbb0b0c

    SHA512

    3fd4d692ffef8fc968d7ca2c9bfbef0ca89fe9b9128c13db81e88fac6e96d5e93ba2f99139ff59b20925da0ded99d36602a3f34a6af7bd9b7bbeca4d0c7442af

  • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
    Filesize

    284KB

    MD5

    91393efdec0f24caf12f5df96d000501

    SHA1

    ecf8442585d1f7b3231c2b257f95b2548fb3fd88

    SHA256

    b7134157996dd6ebfb336e2326660dd8bf2a293454cfbd06380245b592a5bfb9

    SHA512

    4f23abed5709f12ed609aa5e81d591f9d2f4a0411ab041186bb644ab45d6f7c5c6cdcafbdf39997d4e0e65fae555ed520f35162dd1c7af49106baf92047c209b

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    666KB

    MD5

    f3068f0fb71ef3c0e0b7f3c479c8185c

    SHA1

    9d98b08199c9acc18fbf7028ff6e92b7a044a13f

    SHA256

    8dc0d7bb637890348eb89b9695425281258059443a896803c75f89ad7ac70dbd

    SHA512

    90f7c461934cba847a907583f6f6d8660b6f6abd5a1f47420f7c572469400b63b31d12c1373a753e983676b58bb0acb058227b1c14c6d5885cceac63f940410d

  • C:\Program Files\7-Zip\7zFM.exe
    Filesize

    1.1MB

    MD5

    6fbbc37f69a834519c3e9f31b25d0d23

    SHA1

    c4e8653a7f9bffc7eb1e870fa252bc74321cd376

    SHA256

    0373de3186719ff9a39cbb6e5e5f43ffe0eebc9269526eaee2304cd636a5d49f

    SHA512

    4385126dea7b9c7c1a9a53d8e2fb67ae991d510f1b881f1e04016d1b9470a95a4afe7c178f3250830f2e880467b9d8df860fac6f2ddc8c68c5c2250ae2a8f38f

  • C:\Program Files\7-Zip\7zG.exe
    Filesize

    832KB

    MD5

    cbaef45d63ff04c417bdc11ec8eb8908

    SHA1

    bda0017d64d9bde80617026163e9c0bd8fc84474

    SHA256

    53888f6d84115ea998c2d18a6e1cc2a9b7bd691f4e4d10f0c24b55e6fc49c2c3

    SHA512

    842352bd603c1d3361face9398800206741d2de40705d8ccfe959ad5957601911398cfcdc7a8856920ff46087ae70a4050be0d21678d20951145726064edcf1c

  • C:\Program Files\7-Zip\Lang\RESTORE_FILES.txt
    Filesize

    3KB

    MD5

    4f3332a48d767cc5bdfdab755d84a450

    SHA1

    d7d583c08e82f39637d8209447c2c9cad1478f01

    SHA256

    a04e8cc0ea5f7e143eba012c2bc470161f1faf9c904eb233f777ced8e6e706ad

    SHA512

    0f60de7622aa69ae0b209a1ed54ec7ba0f6b81b597565e64d41845bec8c471a768ca8622964260c448530f637492aac31a4fc5ec95de147ef2c0d89149c2a66f

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe
    Filesize

    4.5MB

    MD5

    80c1a1265adc045e42ee1334b784e264

    SHA1

    8528ee8527732fc6bc994491178d223012eb6579

    SHA256

    a4bea4e26df9fd8634a2cdd6a5ef0eff511e1056519f2cf66f163926c361065f

    SHA512

    13879ac4fda69b028e64e8af2b4feeec96f3b68cbf48557763724886c569c0561abc8ac7f8148983feb30755bdb559f1fa738ec408539ceac4c3a7db459df6d0

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe
    Filesize

    1.8MB

    MD5

    4d6a0162b2f582462163b5db8017ebfd

    SHA1

    4b63048cccbdd1cd739d972ed96762edad4e00f2

    SHA256

    cdd0121583ac2144697760d245ba42e174b65f7b6a73305b4dd42e0bb5eee5dd

    SHA512

    407f0ed15276a7c8a467adec1b7fb45ab4fd8d68a5c64c67fe6fef1a090f2e20fa1e5f4f41c52e691723e2b1bc80401ab4f702d16b2b36b3f7af6975b4b67d84

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
    Filesize

    1.8MB

    MD5

    695d73f3c2c6189df0293806ca760bc3

    SHA1

    048738cf5c9079134951829a114ad6f779a4393b

    SHA256

    1b39f71f6e53d5ddc9744023ca2ec6193c1ce8123cfb46abdc5f6f8fe5f9346b

    SHA512

    93543f6feee482d02ef9264337e3bcbfb57190cb502c1889037ccde290dd2ba7301b86f40654032492597d7ee5bc438aada3a9337c113d17b5fc058526aa26c3

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe
    Filesize

    1.4MB

    MD5

    318762de4fe2a37c5f75b9e74c9d9830

    SHA1

    fed94e691943f19398755d24b810b24c6b0f0e2a

    SHA256

    c6bea2c41f91a49b505d12f5922d1abe73f71a534a26dfdb646c240cb028bd49

    SHA512

    84bea55060f8cea3af496b3b2c80b2b48fd311979201e37b8a5031470bd704a853dcf9a97b2e596ad8c6f2bdca524f16079b33b00f166b882223fe540aa13302

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    Filesize

    2.9MB

    MD5

    788dccc71d3e156e018e7d68b4bba1b7

    SHA1

    65c2e686e30117bb899db856ed02fc829d7a4926

    SHA256

    3e15a94b102c901fb478ba322eb571cdbb5efcb05ef3326de9eafabe3fa7a37d

    SHA512

    29433ce92ff7ece26566116ca2eb3c571bc6440d96284d8521257faf353a3ba0845c819fa64e4dddb38b2362b95f2eecab0964b36295a775211d566e4af39559

  • C:\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Filesize

    1.2MB

    MD5

    ffefde293ed7d77bedb7608295f4e88c

    SHA1

    49a32957b17ce07ecb700663e872a3bd96ff755c

    SHA256

    0204e5abe1a4fe43949b84dd8a69b775d81d53ff439e4d816a45dbc4ba49b6a9

    SHA512

    6383b352f524a9ac0230df503f6094addffc6c3345b3de3ed54d4ed465e703cea24f1feab85e4709adcb818271c17de286e105a29c9ec7140e168241fd20b97d

  • C:\Program Files\Java\jdk1.7.0_80\bin\java.exe
    Filesize

    226KB

    MD5

    a9f30be3c8c029687e52822050e343fa

    SHA1

    a262dee23871a9ea42efc0768498505c40a151cc

    SHA256

    9ca61e465d608d1e679da119a4f6b23c170a3ceb5cb481a5540f6508c5792f84

    SHA512

    99882c47a00f959095fc00b9a56c0c72032da4e938e92f46196f628dca052a0db1af400cf03811e76698bb9ef9f0718cd96cc6c33ec75e62da0dc08d444ba95b

  • C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe
    Filesize

    226KB

    MD5

    ae96a0e7d0b88d21e887bdc6d5d58f03

    SHA1

    ba96a29e22e067af774b6757009e029ed2e7adb7

    SHA256

    eda1237920273572466184c209381d6c6ec74f1a4fc2dcd2b31cce60eb01000a

    SHA512

    6af834995f30e115803d4386afb7ef0f2e130cc8210be87b4af96f5229aa793d9273c3afe1179e3fcebf6eefc0b707d4f2beef2b82d344a5f7d019fdb16dfb64

  • C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe
    Filesize

    390KB

    MD5

    803e77c27554e8bb34b97729155734d6

    SHA1

    dc300ddda19d8ff6a3b95392d9f3fbd5c3caab71

    SHA256

    b98372e5c6336e55710a5ab31055c93b59d889706e7d76bda8d6db0c15ef8a25

    SHA512

    5d72c672a746b06317d38044e3b627da60c8097780a663ec66f572aa979fa8b740470cbe1ea42db4ab2dd56cf8e80f1d11023820218bdf79d14ef7ed5dcf6181

  • C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe
    Filesize

    338KB

    MD5

    2d3d77eec65ff7a13d0d6531a6a73058

    SHA1

    5592dc29ee9b1d0b3fd1c322a328c1f1e11b5a16

    SHA256

    677b675a0b1c266702a84fb1f62733f21ad68f5c0c8430cfd35c028d4cd1378d

    SHA512

    e0af09bf51bcb2fa0eed42569c4aa99601c0f82b998c260850cc29334cdbde6efa73fb9b2757e8885528b4aae5a9fe2a67eb8096a40b6ca23345e8d521af9f03

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe
    Filesize

    226KB

    MD5

    3b0d2c68de11de323b4c880178b8df1b

    SHA1

    d07d3bfac91a37211ddfeaef422b046b9f95ce2e

    SHA256

    d22536a518937f0848a4992a5d7a022f83bca4370cbdb49918d50c028ea9571e

    SHA512

    b9c2b42ca98feb66cbc23da843cb1a24f5afbfb774b9fae1c10d8a438f6cbd82c0c995edc8b5bf30c81c985e705257dcf2b5442e9598f37eccc9e02b0f321b28

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe
    Filesize

    226KB

    MD5

    b0ec13d74aa9f5b99643f6d802f195f4

    SHA1

    0f3964fa49faafbc68debd043d3462713fccdeb3

    SHA256

    2a8c3f1fad7249114cc76d7d079c2eddad6a266be06e9e3f1acfda9d7ca4d7a3

    SHA512

    6c86a9154f06245e051e3abc342069932c61b2fab1ae7d09610519f0356f02d4ebbb20b1ef37ab4b87f90ba3aa9e8e5507f40528b3f1c2d4df10ce68141e37fb

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe
    Filesize

    390KB

    MD5

    51ba131a79062f597d5f8eb5b3c0433b

    SHA1

    8e6597221a4ed5763bb1244190a13164cb3153c2

    SHA256

    a175bd038ab1122b4d01c90a80f0a06e32feb7dad2380bd9ed0c59c153d8a65f

    SHA512

    e27363d9b8c62af005373437a7adf24ce2adee6c3e095cd7afcf9409d12ef9895739174539f6a6ce1bbf57f604cd40f07b6de56f317920aa80b5c6e6d0d4fccd

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe
    Filesize

    147KB

    MD5

    58a3484a323af95c5137b03e32767458

    SHA1

    d56901346585e20a2eeacea8f1fde517a73735db

    SHA256

    9a6d4e38e6df1be6144bb352a2ddd35476c7b388d5027d69939fade41cbf281d

    SHA512

    270c9eeff3afa3ad90b213c0eb3d60dc0b1dfb8cb84863ac354bef715108ec6ad9e63051d8fd6942cf37fab038d3acdf78763843af8c942d6f19ebaaa7af3768

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe
    Filesize

    104KB

    MD5

    36d2296578c0cfd47b4b0e03a1c6ab35

    SHA1

    a3a53e33105dd9414027f9799b0e4c7b4cf6a6ff

    SHA256

    200b774b9d1bab7875cc5b3fcfc9bdfb88e0ddae3d841f32b97c3d3e055d6721

    SHA512

    0ed853effca396fdcbf7e7f5383deb4ad6d1da971e88828e33e9afddb2c577df29a523c958021a4e2ada2e03d372803ff0635157b17d1ff5ce985c8269908a21

  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe
    Filesize

    338KB

    MD5

    d8d4d36cb249cf5060c3da2c409f45d2

    SHA1

    f641f07dae20bd74233cf4caa90b6046541127d0

    SHA256

    80d9648f1768b1811b7fd6065385ea3590761b4289cc5c911066127c482f371d

    SHA512

    ce514716167cae1b0e13c871831716d4d79375e676a98a520eebb3602db47fef3d24d52a46eb85cb037325cb8218b63486688377238ff8621935f6b74a953b1c

  • C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml
    Filesize

    666B

    MD5

    cc3f5d908e1fdf5c7f133a4ec459f22b

    SHA1

    630f8c8c75d50fceeceb55a562abe5063cb3e595

    SHA256

    4d195684ee0db2c83eadba76aaa7295d8bfbf5b162677a0cb7d4dbacf83a783b

    SHA512

    b1fe8475eac2ad6a2973a3e7babdef3c01837acd7477190d1e75b13c008c22da37e1d1ed7df3db313b8bc90d84b9d977b92fed29e3fa53ea386745e7cc18bfdf

  • C:\Program Files\Java\jre7\bin\java.exe
    Filesize

    226KB

    MD5

    ddaabf6832f8a96f5e2952c0da3c86d2

    SHA1

    ea40b7c6369e3839eb995512f533d041d5cc4db0

    SHA256

    5e30b7867cb8843ec72b76aeb5e6cb2e93ec49021b2cf10254ef76e4fa0641c8

    SHA512

    d1d049b2ec791f95378f8c06e71b14e820ecc62464de7f7febe16d00c0286135287bb1de185752929f097e68dbbc6800335cb72cbf46dfc5c50f2ee592db435b

  • C:\Program Files\Java\jre7\bin\javaw.exe
    Filesize

    226KB

    MD5

    5694cbd8529b8185149d8aee77b0eed0

    SHA1

    ca1e86d4a4f4b55825e425d7f08f3a2a0e89b371

    SHA256

    c105ecf902b856d466573de772b4364d1616b322ec0364e8a4cafc42f856a31d

    SHA512

    2a60265eb49396e3ca6dc3270c35ca3b5e4ab84974148111857fb328db7ab220d1205a0123f0d2f8521b9ce9acd0ea78533f65f8249eb436d39d8e9949c60db9

  • C:\Program Files\Java\jre7\bin\javaws.exe
    Filesize

    390KB

    MD5

    ea89278518eadb9d01e8c83098dbd9d8

    SHA1

    6136201a2a79c657cf88bf620b7a71f15b9708b1

    SHA256

    58341f207fefb69bafedaf81d91d08105f70cac69d9a895ea96d38fbc493b33c

    SHA512

    b2f6407d2da9a02e87885771059993652d518e4c6a28434898fc41bc016d4e858d74038fd891d06464c4e8eefec431b9ffbb8624e6bb1774adf205478f25b9fb

  • C:\Program Files\Java\jre7\bin\jp2launcher.exe
    Filesize

    147KB

    MD5

    40d4e815f6b038b5759bcdb143a0ca2f

    SHA1

    8c1e7dc10ff3c32af12c2696d23dbfc8a5f5596c

    SHA256

    037ddc1791d15444ccb223117860e9ba4430f31cd5e976cce3b6e30aaf5d33e9

    SHA512

    9d2ee8013337abf731981ed25d5893e36007832467bae69f0ede6477e5378e3565a9451f4a199769331ab2a71fb7c6a581dfbfb53ff034b5ea434530873d31e6

  • C:\Program Files\Java\jre7\bin\ssvagent.exe
    Filesize

    104KB

    MD5

    b3a12008b734d0e05c69d05a3db2194f

    SHA1

    c27ff439754dc4cf1194e3783551f5ed0a6dea49

    SHA256

    4c34240e31a14709236ee65f722d0f71feb854e8ab4523f148c41b6d71ee19b6

    SHA512

    8092f0918b8bb934776d730899d9fbd1d7c545943b6c085c625ec92fd09c267dfc550f6104c21cf164a8710e6accbea7a455319fa5e27b65313cb9f2b5d1577f

  • C:\Program Files\Java\jre7\bin\unpack200.exe
    Filesize

    338KB

    MD5

    74e89a7dc4017e2cfdff2b34fa17eb44

    SHA1

    1f6443858005d1294eae11fbb8e658fafa28b271

    SHA256

    04850c5d31eb33e67e44d360f0d1f4712604c4b8dc0fb81b2d689efdfe2204e0

    SHA512

    ca89050998ff862d9dc740c3cc432a4d5ac01339d9f3520a89b6bb5dad7d23eba7bdf7c35acd4eb12e40ebb4de8b20241326f1ebc7eb5d5097391e925c748495

  • C:\Program Files\Microsoft Games\Chess\Chess.exe
    Filesize

    3.2MB

    MD5

    8c56ca7156fd9e45724d29d322561957

    SHA1

    7e249f555ef6f6a6e412efe94bf61dfab407e566

    SHA256

    97418137fe392a73dbc1f91a031e570de0f7bdff80bc13cf0a1835e5a36bf2a9

    SHA512

    c8b5a1a9939dd33ba42b479103dbf6e96dbdcf2ecc23ae8cad0072bde83cbcfcf841257fa095eea38cb9c4530a46cb9bdb5acad50da6293b7cee68749122c6a9

  • C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe
    Filesize

    968KB

    MD5

    a25e9844802e624723232a09b3fff3b1

    SHA1

    0a3df6f0db7b8c57d7761454f6bd9747a938be5f

    SHA256

    890d367e273dade102918bb3a29e72337881f78e58a0bde6d8f0adb5e844e35b

    SHA512

    07cc8dc04c6e3fafc86fc1cbb34330e93353487db93bf18ee85c1ef9a86cb383e596e50361e87ead6277a0d313db9997b1e7e84146ad4184b60cadb162a84aea

  • C:\Program Files\Microsoft Games\Hearts\Hearts.exe
    Filesize

    788KB

    MD5

    1a4d30c4a01b4e22086c987906122521

    SHA1

    66f4921016e9a5f31e3814d4b2af109cb270d735

    SHA256

    fbb1828b84ff3e987158edb2173ae09215bee9a95f7d893b5c330337c194ad8d

    SHA512

    8a4af5e2bd5d72b18d040d21756703d057c8b643254c835584a54df55c36add5e19da0c2cc5dbce5ae4c7ccb44bf59c78898472fa67e1170b403f73403d142ee

  • C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
    Filesize

    950KB

    MD5

    be6330876c10476264d1c90d62194ab3

    SHA1

    7c545f2ac34711eead09e5e793c81d22ea45f66d

    SHA256

    5a60f0882fd3b21008b2039a627bfffeb37a37dfd6a59465c80d8bc1223bd1ec

    SHA512

    e27719a124284b38743a9cb06bb192de111f06ad7a23d60f88a559b878611528e2e4333764c5270a881659b4028356f3c06ca287658d1ed11fad845574059987

  • C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe
    Filesize

    999KB

    MD5

    9916c74a51dde0e50c02c43c9775af05

    SHA1

    1744864ad8d7be4de5e85518446fd8a9a5a1b4ac

    SHA256

    f72133db8a60a98c9a5c53df470e716532d964836823b815d7835def9f7cf48f

    SHA512

    4faaad1833a22d3d11ed32fa293e0783587dbb9c6ae2a4e96eeb9acd6e261bed45bad4ec05051985ac0844461bfe5c6eabe5fcbb551acdc48a6a52b8ffa5ffc6

  • C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe
    Filesize

    1.4MB

    MD5

    8dbcc80579e258b5bd44d3e82faae4af

    SHA1

    646e78fbe1b0bce3984f22cc02a99e1874302ae4

    SHA256

    c50d58bae965c362670b80f1b6d337c7b7c5eb5b701c7afe8a9b4d2bee1b4328

    SHA512

    96727f9d897b711a6e9b5d3a80ca8d4f936c2e6f8eacf247ecc4ea4683ec64b18f53649a33faedbf900f8e7cb410707e0e7851660aba11522318a793757aa2fb

  • C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe
    Filesize

    990KB

    MD5

    f0cf553c415700969b136781f4246e8b

    SHA1

    7a8ae4004621e3c68a07dc68bb459be6523d69cb

    SHA256

    7b4de3f26479ad0b9263873fa35181b6f65ff2a1c083037ca40153af9a2c32e7

    SHA512

    519568994f355e6343b6e6d738a122cf15aee3be11da5dfbe60639f10cb098415a61cfb117f1491b6dcabdaeec48b9ecea6721aea5f7a36a7866f384532f470c

  • C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe
    Filesize

    990KB

    MD5

    39913e553c4687f625044beb221384d1

    SHA1

    465954d6890df29f22996c36a178fa0574db5511

    SHA256

    597fde8e4f8f28a968656d2c95517d943fc1813c580fadbbf7f951654dd9f48b

    SHA512

    6b196c64428effe998a5373d70d2dd8861579f0d7ac66a773de1232a6511aed07c596e2d1bb6992fbfeb3cdecc5ee20fcbb77181836eaec18b7a958fcf39318b

  • C:\Program Files\Mozilla Firefox\crashreporter.exe
    Filesize

    328KB

    MD5

    fe73d886366db079b82ee53e7851e847

    SHA1

    1428e99549434895209ff5cdd66a502c40045f15

    SHA256

    b42e4fe8983bf2f330784a5ecf2a7e09035b7ff09120391917238c734233d30a

    SHA512

    cdb0edf6cb7b58d3dbb2a894a889912b08bc1edfc52ddcb991f570022d0230e3209d28a4a10b38405e88386740a612560617e9db28305f4bf2ec1e2f6dce4a99

  • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
    Filesize

    804KB

    MD5

    3abf00b852dc2ca5173627bfa282d441

    SHA1

    43513be2da666651465e3af94cb1cdee5f10f21e

    SHA256

    ceb47a3cb5c88542ac0c134552832266a3735d6275747d33f05450db821ccccd

    SHA512

    6dcf3281faa40f783da5ad4bbe3937db04cf6d1151d9dd1c1dd3252b75d1d88d8d79bb36c0f38162c931a5c77242e8f2cf7e82ec1db94f8062a7133ba43b2838

  • C:\Program Files\Mozilla Firefox\firefox.exe
    Filesize

    774KB

    MD5

    006c21cdf11fbe6a897bb89e01a1e759

    SHA1

    addfaed5b8301343ab95bc117aaed042d4e1a054

    SHA256

    b746d3af5dc0e262fbfb657ba4185a172b16415359f18c2d9d0ac353c5cfb9f6

    SHA512

    be794150a7c509f67bceee31127ab97d6c16accc10e68ccb97647a7074be9db01e61bf74b2f97b7b42404fa318ecc149c0879af32097542d3b5d9a6f12b65b6a

  • C:\Program Files\Mozilla Firefox\maintenanceservice.exe
    Filesize

    284KB

    MD5

    162a0e54c9d7d0521bd0b1fbe75dff57

    SHA1

    9981771e5d7363cc41fbe465880488e55d7babc8

    SHA256

    d1b9d6575c8c9c9a20a34da8e5e26a109610567273143bcb7fc497729b7fccf3

    SHA512

    7f43f76e8b7960f3eff08259c9c1d0f76db9cfd7da7cb312af8d270d6655265533cebd382efef1e646cde7e4645fd2a9e7f2046f1f35d081dac27ba56941bc9d

  • C:\Program Files\Mozilla Firefox\minidump-analyzer.exe
    Filesize

    839KB

    MD5

    120164eb44477ca3a6b12b5de048a31f

    SHA1

    9fe8a66e14ec2751dddce3e2e368ef9d61dee7c8

    SHA256

    86f85a373aa0c7f364dcf41c129082718e1813c5b9ea76c76640c97836233a7b

    SHA512

    ef5f56a59cf1e25f287696d0d039d992fdebd871e21e10100a5cb04d64058ed7d34d3f65d71fed02a2ad2a6714fd96ffcb53c3a294de8714bb0fc12ffb8539cd

  • C:\Program Files\Mozilla Firefox\pingsender.exe
    Filesize

    123KB

    MD5

    6dd156de89795363162c3081282a1a66

    SHA1

    c937fc24ddd41d8a618f12b58cef62821bc947c5

    SHA256

    c8de017785ef87395cb48b90f581f4b5791a6bd07b4b2aef04d9c6f2785343f5

    SHA512

    442011ef71d33795d46da8adbfb1d234351e994fb8deedf5dc3aa604f4dfac9f88268bfebb006fafbb48fc6d6e4a7f5246ade70b1437aad667253c822677a79a

  • C:\Program Files\Mozilla Firefox\plugin-container.exe
    Filesize

    401KB

    MD5

    91c5e687f63c5067d038fc83981ed013

    SHA1

    37c6de8284eb7e38c4378f390170fb427c5273e1

    SHA256

    61aabd3373ae92d94830ac4744d699c9f3758515667d110f19782aac301baa53

    SHA512

    d4f92d5a22e3d5bfe7e0448dbbe06ba24091e119b0e10499c7523e46c84f2bf91b4e4b6af400f542daf882341cc5ccb968f8104c1be579bd8fa70dbd7696bfe7

  • C:\Program Files\Mozilla Firefox\updater.exe
    Filesize

    454KB

    MD5

    4dc4c9c83a987b55ef8fe4bcaca44aee

    SHA1

    6c1690317f117cdb2acf5086434effd6b3bfaa0b

    SHA256

    b1b018bae7990b9166957e8011bfd8c7afd8dbddc5971de7b6f864a05fbe5564

    SHA512

    4a7044e7696c05f9ccb3cdeeaa3fb771baafad641bf7ae9155fb88823d633227db11b66b2552a269aecaf1ae5e849dc614eaf5c41b92e24bb620e34d0a156684

  • \Program Files\VideoLAN\VLC\vlc.exe
    Filesize

    962KB

    MD5

    6794bc365a5f13c3ecd104cc7947716d

    SHA1

    ed3d9b8f11b624d930dc33f7653d30e0c63c66b3

    SHA256

    f2efe28873a596b0916edea1ee49add13de0905c1cf8db6c3c937f3be515b5bb

    SHA512

    4e2295d650eb306f0f6e86399f936131b79b8c7a081a921a7008e383cf0fa7a847c4cbfbc8d7ff3a3fce44bbd913f2bc3782aa00bb86ed2e8e4bcbe89b9065c2

  • memory/1844-1-0x0000000000020000-0x0000000000026000-memory.dmp
    Filesize

    24KB

  • memory/1844-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1844-0-0x0000000000110000-0x0000000000115000-memory.dmp
    Filesize

    20KB

  • memory/1844-3-0x0000000000110000-0x0000000000115000-memory.dmp
    Filesize

    20KB