Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 22:11

General

  • Target

    442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe

  • Size

    214KB

  • MD5

    2f1ecf99dd8a2648dd013c5fe6ecb6f5

  • SHA1

    121c377693b96eef8e84861f091ef47e6fb6cae5

  • SHA256

    442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024

  • SHA512

    793eb6a3f3d0323b0749a35e372c9fcde15a912f32d74fc5fa0fc104c32d8348f431347fefd1c34e3d51d9b20432f8e66b9ae3b9523b4b4b21e76b6fd2ae8219

  • SSDEEP

    6144:eyJE1brNNDw7AE9kgH16LGv2J4DQFu/U3buRKlemZ9DnGAeDMK3ITyw+c:eUqNNDwpRV6LqM4DQFu/U3buRKlemZ9W

Malware Config

Extracted

Path

C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] Reserved email: [email protected] Your personal ID: 29E-2E3-B91 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Detects Zeppelin payload 12 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7420) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe
    "C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe"
    1⤵
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
        PID:2308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:1052
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:1840
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1260
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1512
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1412
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2952
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1788
          • C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe
            "C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe" -agent 0
            2⤵
            • Drops file in Program Files directory
            PID:2668
          • C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe
            "C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe" -agent 1
            2⤵
              PID:2940
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              2⤵
              • Deletes itself
              PID:2888
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1716

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\.zeppelin

            Filesize

            513B

            MD5

            697c72ffb7ec6735e26df49a79e5b5d0

            SHA1

            c4ed40267131787793a7e559fb57bbcecfa9edf4

            SHA256

            f9af0de53584a474e4d664c9e9463bcf42832e4498aff5f9c0ee3acd8db73862

            SHA512

            540fe00d5e09241ba6488cfdc7011e4a71afa2a1056b0b5b3cbd2f3c7afb6b0dc01acd6e73a5d352f5d9f94d802131a6d6f3d1ea664c5e4a0f8cb739d102f6d6

          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng

            Filesize

            24KB

            MD5

            b739a8386a80e111aa27f2e8380bb6fa

            SHA1

            3371ae306edb7330215496681e4f1231ee520375

            SHA256

            894bdda0a15609159b55f6fa5f1202f9011b0c3479440e25f9a6a418a4e1720e

            SHA512

            52d144ee0a370d209639747d1e325cbb42b08619131254b964820c0be48d7ea994d15aed17a69d35b437081a145267bd930d601402fa59c08e3e9659486fbf14

          • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt

            Filesize

            29KB

            MD5

            06b682f85334c4853996d083ce7c359e

            SHA1

            222c92a49127c28bb943b88d8a52d5f3cc0c63d6

            SHA256

            0ac04f059abdbcc3a86612402f50efa99c7087d9e366d032fb68ea1464132238

            SHA512

            fb5f7b6d41a0f59c89512f44b4b4fcf03087c78c2b9c22d3ea67ce35248c1ba9bb245c7bce5282b947849e08bd71d0bae48713fc0b04758c084f3e16a4fc3f9b

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS

            Filesize

            123KB

            MD5

            d6df4a8117529c80b96e84a81a7263bd

            SHA1

            85a20935911d44f97cb7588f9b4ecdd2cbdb0d6c

            SHA256

            cbdd0db23d8c7b6028889708321883ed4f96e447d078ff8aeb72d0f6b09da87e

            SHA512

            7fe9f25426547bedf2d11516c8f7ba659959f6dca23931283fde3d16e325ba74aedc383ad70c3a057a3075fe739aca36daee06134dba0b4a4a19a10421ee540e

          • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS

            Filesize

            126KB

            MD5

            6b75567be12849739400c4a741c5bc9b

            SHA1

            f319d8b65123326ea76d13eb068cf5c70cf35e09

            SHA256

            898da8db12e13e2894de40c94571a520ec009f03c09116a1f8e61a764ca3d408

            SHA512

            41c01b0dd72b5e46aa31b4a16b081ff6bee124e75ebba32880b6a920f3723019dff90a98052fb4ba33cbd8c0fce417126f94945f57b81ac637bf8e91e73a317f

          • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL

            Filesize

            259KB

            MD5

            20258b21d7b8e354ec192501fe174ec5

            SHA1

            628115fb964ec4c23297137e7bc238130acd4dae

            SHA256

            720490ba29cd6b6f53cda8e55c8ddf7cb42bae628f6b074b3b99dfb9a6021691

            SHA512

            560444ff5d907efca5f9a8445bb581044d5173d6375ccb14a3e370c65a99f03a5c64beb969385c3850d26987c4f0fe2e74b8d2f6ee3f7ccfecb47f52b2e27b3a

          • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL

            Filesize

            332KB

            MD5

            ba92c3ae1ea27016065de49b62a859e2

            SHA1

            4e627ba881f2a7d49005b1fd6558855db6341029

            SHA256

            b9c6319e5d43a76ca7316c2aeb7b550283f95706a5e8eda61f90be76c8cbdaf7

            SHA512

            087fb423b58552ff5bb7da47e2159498228a1e4e068b6af267407d58616bc960ec1f65a5c6cf676320f241bf339b5778a628a8ff7e0cf5fd958c3d12530a4076

          • C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML

            Filesize

            79KB

            MD5

            9384c7fe6be9ee735af408e7f76c3137

            SHA1

            3231d3b7dc3e3362a2da3af0dbc4ba889e31c538

            SHA256

            663368f4fa69d3baa9ac305b681efdcf958d874ea7efc95cab998fa16f0762f0

            SHA512

            69dfe3c4ca13baa8354428419112649c8d12ba71c888502ff0e53bce27338d13ef52e96639e1d46fe331a7a2b9091843ac9294965e622f574f2022e5828ed506

          • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg

            Filesize

            7KB

            MD5

            5d1dc796126329151130da4c8872ebf9

            SHA1

            f0c0d8f3713ebb1dae2036fc00ae8c75a87cce40

            SHA256

            29d2a912f4cadedd256e81c4fcd5e947c11af52e6883b45094db0674a6e3f669

            SHA512

            ef2d5e2ab2d6c8791cbc7e8cdfc21b7a895ab34591df1332b40bebdc64c1dffaa0a3bc179dae4d94c890b8ac8f8a42cc5c2bcc33c9ec31d84b8a0b74e3385f35

          • C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML

            Filesize

            79KB

            MD5

            99006598c9f98e9557f6ed70942e52ad

            SHA1

            b8ab553b639e0a1fd6396e57ee7171d632b63501

            SHA256

            3f51a64ce24390347792dbc41b149045baac10cf5ab64719df4544cdaeddb8a4

            SHA512

            a54d4d6961a657aa413931f6aecc27e250fa35e9741b980a92c0f49cf70585946c59d9ec58d0584481dd1dfe10e24d4b6ca618298e88e2fb420d656d063e0d15

          • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml

            Filesize

            249KB

            MD5

            7e32194a747f87e5acd62db5b7a422dd

            SHA1

            f62b023ea6eaae5463dded3e652b3157bfaba39b

            SHA256

            9d7051976d155bff7b378a8d4fabe4888936ad1b8a8b20ac678835ca756023c6

            SHA512

            aa838fa1caf1651c0cf7cc7b03a77902fad80acb8444af2e5d4ec2af15659a9579febe5b034deafabc57efa326f6db697c680d5c6afd1f1eec1172e2052f8258

          • C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML

            Filesize

            79KB

            MD5

            1aa37e1569a7221f6f99f2350ef2d439

            SHA1

            1b3f3cdd1b3df0543200f037e42aa5aea98e3322

            SHA256

            1e69bb7a8c65cda69aceb4224f937d6bb6a3191dd0f393312b71abc2502a3694

            SHA512

            ceb85f7093544618409a30c826a5a4a0c29940171c122873ba6175b6973c5b0069a2a8b2e161ce5ffe2bc31e6762157b775aa1ba5a70805a9de26a6b4f0e0e22

          • C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML

            Filesize

            79KB

            MD5

            88a5e6e15df5ed031d997e852923a393

            SHA1

            cac760650d4bc2c8ab512445b003383b63c23ad9

            SHA256

            4d1a19025b87131444498a6d37a5847067c94ef2c8e7f3e95a024be3e02516fb

            SHA512

            267b6071130c70b25b5880569541efbc3678a14c8d1d615a1b8d00acecb73507a897890cf8fa0588c8f815769cb0ecdee76355d9938e26b68b5a771a410f397f

          • C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML

            Filesize

            79KB

            MD5

            f0ec844880a1af55e1daace67286d180

            SHA1

            58551edefd9d22aa6ccede3b12a9acffa2f01a70

            SHA256

            d0d9a0b4921bbc28519d7de0c41bde66dd0e0bd6c4c438ec461e26b7bd172067

            SHA512

            97082ecd6bafd528f14816ac705850cb79efb68cb95b5acc239256c53663953ebb889936f275d7002215bb9e343eaaf7e669b684773d32f287ad4f33f8b064a9

          • C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

            Filesize

            917B

            MD5

            15a4f3d087adfa6fa4df6124b5d974a0

            SHA1

            f2942a3c1a54761d88cec7225c7f724c4e9d719e

            SHA256

            4da381be22e0d0b55944e36974b9e683e6d0417ca0fb1c98b13915a6843e414c

            SHA512

            c378739840343b138e807197fa250889d5394e231d50f23784ba831da906887ba26ef902699a9d75721ca65041acf79506501d1df5fc636864a4f93019053637

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg

            Filesize

            23KB

            MD5

            526fb14643259e8f1bfeda1b2d359f31

            SHA1

            64015376c49718fde8e1ffcddb57b8df55e00e0d

            SHA256

            b64e73b3776b152fc6910cc6d89cf14f014be608d0fe10f5f4775665255ccaf3

            SHA512

            84cf329cfe34b3dca80af373e7ad6f28aca1f9d9f0ee4510c6812088595fb9165dc5b39115ff1a82f3e13f11ab1ce512bca04a06944ac13d47b45e13071e5025

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html

            Filesize

            18KB

            MD5

            6b9f872f13af06b93fc53cbabc1697ab

            SHA1

            825cafed4e218849df148b1d89868320e3b1707e

            SHA256

            093ad46bc44849813f421c399e91468c24067badd87f60485dab0d49e7733709

            SHA512

            3e975fac8ed2ed46c75cf7e690b2261249226cf8f9b6dff8e9d7276b202088e5891c57d60437997569dd940a8b5671c204384cf7688b55c05128260c76ec2b1d

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties

            Filesize

            8KB

            MD5

            1a6d251448805a5cb9827e325551b4c7

            SHA1

            a40704f9e329f99c4bc96aad9fd3932a62f994cd

            SHA256

            0553a1df060539304f651126ed1e2e05ff23321ebbbd7a39896f212d0f9496b8

            SHA512

            9f114273d9b1f666a600577a7f38bb5e5c61205fe755e42c4655f86f66a7fa4683d4893db27b6b20adcddab8ca48838e5d563e124b0ce997b95f47897edcba84

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html

            Filesize

            14KB

            MD5

            964f2b154bd2fb1f916542933e46a9a4

            SHA1

            e1663979c79853d3eca07784597cf2cc8cf8f8a3

            SHA256

            772a3e3810f07f37d711ee863012c295c9fc605476722e54ab83bcb11c878c58

            SHA512

            b93aa204e42501a0d63ee61977159c97919a0943ab7a3e6dfef51672d00426670fa318cd0bdca302cea34eb80be331d87f4c0077b2615f80184aa8f3dececd42

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html

            Filesize

            11KB

            MD5

            2e744e327f45d042b80c88ffadc67b93

            SHA1

            663fdc9b7e43832f2936cb0f7439f8c3db41da32

            SHA256

            b1be2f64e3dbfa57af41e0f75c211e076be4772a577671bf63364421db6b19db

            SHA512

            79995c39ebeeb94bcca3840cc4c0b2d7547451d6d6fe0a4c668b9c70dc80c9447908da20d91325567a777e0166b0656a7299ee7d35e4776d08fc6ed07218dab1

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html

            Filesize

            14KB

            MD5

            eea428f01482a5947c912cbfd6c8aeb2

            SHA1

            8af12bf3f9dceb662c9f9a98c1e8a10120ce71f3

            SHA256

            19aca65c4ff7c53d968b90cacc07411a8f97c630f42fd84f36206f737a8dc427

            SHA512

            5b30602c650877cf9e3d0b2b8699eb919a3507b314d6eee39244f44102fb44f5203b3b7dc3aa8ac3a02be2ba45e3c6b38a9dcef66864f70fbf04f8c1dde4b84c

          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html

            Filesize

            11KB

            MD5

            6f74541aeed924e10482b8eff93d04aa

            SHA1

            3e4e49b09dcf1c5c2912ceec5e509650634043f7

            SHA256

            95c95e005068671d9c75c207ea70408e325c61821f97d057937604bb65878b87

            SHA512

            9dad7dd4023160c79abe623b45945bafd986345dca81b77d6543e67312d300a732d018b04587b29c94da53418133362c8fd4526fff3e18e14d1481795f98c274

          • C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo

            Filesize

            607KB

            MD5

            bb0e3c1f69d90d39c7a3e0029be2d372

            SHA1

            d6e7353483627755c802d45639192fbd0be69965

            SHA256

            192703f64dde2d4a7a94ced8d2af307d589c9638ee525dee6322984b8b6200b4

            SHA512

            45356f815f528b4166702cf0ebb49ab3c6743011fc6ba2e1ab53b7c23927bca87b0ac033e4a3a8a2d7829373a2dd5882eb7a9f79483869ee6ae2f6c12765f170

          • C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\vlc.mo

            Filesize

            611KB

            MD5

            7dfc23c40fdde2de159f0cb039c68bb5

            SHA1

            9336aae2eea08ad77ffc13b0f3622d925c6a616f

            SHA256

            47fb5524f58cf4b1f74d502cc3088e4720370c6220140b7a946374e34d171036

            SHA512

            701353a170504ce9782609c90841203301ae0e2401b3b0d454781f7fd8a915133f21b0357296b77d59668fa2d728ba0d0e2d06a80c2e8ff4dafa55bcca77f35f

          • C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo

            Filesize

            674KB

            MD5

            1d5b1e8bd82fb4d26c8aee54e2efe22a

            SHA1

            58712a3d8c51e00d37ac5aaa2933aa770e9eeea0

            SHA256

            045eb31d21ad3496439d617ad6743b7ca5fac0286dc734db3314ccab12b2668a

            SHA512

            efacd8fd2f59ceb07f869d4bb18ea2d421f1d6c50e6f1af4feb7e7bd25490372eddde78ab2a4cef3ce2ace1e95257a8b3c04319ea7a117b304187ef6dfc5e81f

          • C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo

            Filesize

            1.1MB

            MD5

            fcef17e89c2f33059d513bcab50e67d5

            SHA1

            9952d5dc78e31df85767e3f2db389eeeca82e71e

            SHA256

            abf87858507955d00ec97baca706e1657f6d63af2723486151ea567a81066894

            SHA512

            eff84b884e6853907a332406920b4d18a89d2211e87bbc4c29bf3c0a265bd6eb02c1597c6d0e26a052d53fa2a2c1930e771e37d5f5d83072cee954fcd0b60901

          • C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo

            Filesize

            607KB

            MD5

            1073ae7158d95aeac241b64842038b8b

            SHA1

            36df8a6768b7b45382a8b8f5a9d527ce2540f1fa

            SHA256

            45dcb0cf3620042402164d002137a89f23cab9adad83384293e9f2274ac5b0b9

            SHA512

            7c223cbe678a13daf311c1f008ba89579434e9e551e63d3edea72aaed34d0242df2d37a25cb0a7fa56000f7e3ad1b8c9bddb3aa81ceeb8bdbb9de5d5112b649a

          • C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo

            Filesize

            773KB

            MD5

            ef503fc3fecc58f34079c8444af56270

            SHA1

            55f27abb01ab635ece1e47a9557b065bc1f2ac65

            SHA256

            2f701de16d9a95f84f52535a48b4f016e8f63220c989fffc46bfc80db128a7f3

            SHA512

            aab12f2af32314ee2233c1449cd2b40949cb7bf1e1f293bd7126873a5ff2cc9d3f57430599263b9e1a0c57efc15c0d8de50a59ae8ce708f277ec9f07eeef3c1c

          • C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo

            Filesize

            781KB

            MD5

            5e354396703349e6fa879e3fc52326bc

            SHA1

            f3bf8ba41b902d18181fecc4d107ee9a5d693970

            SHA256

            a6a11119afedc849ecda28a452510b578455d0b88f08b37a156785be804ff903

            SHA512

            7ab0803f321d0925aab4a0176a31316d4e2f424e8fc320b282cb82196ac61d73dec2e4f3cdb5c694815bda8a4f5f2572b871ab7a76e13645afe338e249387115

          • C:\Users\Admin\AppData\Local\Temp\CabF8E2.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarF904.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

            Filesize

            406B

            MD5

            ef572e2c7b1bbd57654b36e8dcfdc37a

            SHA1

            b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

            SHA256

            e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

            SHA512

            b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

          • C:\Users\Admin\Desktop\AssertApprove.shtml.29E-2E3-B91

            Filesize

            225KB

            MD5

            4fe5152fd15ee8a6295a52f73839e3b6

            SHA1

            4f0313decbbc4d15b9ede3a1436ef13be64a7262

            SHA256

            723d8772d234c884fa6aeca4fd9ed8c99471bd3c8abba2351457646484180d8c

            SHA512

            e0116f5080ac0d67192b420c9430a17f23701f75067b5cc337bfa07512bcf2d2b913349e9d8317d51591b39b6a0325d097198dc5fc84bfd2cc37eebc80bdf214

          • C:\Users\Admin\Desktop\BlockSync.dib.29E-2E3-B91

            Filesize

            157KB

            MD5

            ae97d868893b58f625a9d70ae8d54f13

            SHA1

            d95f9558be5f5ba634c823bc8010f99245298189

            SHA256

            fd5ec2d817f16332b4927f908dffa35aade470ec842240f082c3155fe97c4641

            SHA512

            f75284e334586c49bee4951b4ee523eb6f76905151d8b48657d3e50936a45ae038bb87977867541e183ab1d4f5d59f13e59d24700c6a4dbcd7212101607c6359

          • C:\Users\Admin\Desktop\CheckpointRestore.tiff.29E-2E3-B91

            Filesize

            294KB

            MD5

            263e447f5d0f728b1dba37c6c8a84d5a

            SHA1

            93627e1959fe8ae54ab527427c0c4a0915d52c66

            SHA256

            a1a7cae4ea5178120548e599d8dd116bd4af1f4feeb278db3f73f5fd722ea614

            SHA512

            ef358bf9f03c7983ccbbdaaa0546fa8318d997ba742c25dd2cfc862d9eda34fba6b0b33d704e42fc93b79ca5090fa4aec35eaee643f7274086652ae7aa63adf8

          • C:\Users\Admin\Desktop\CloseLock.rle.29E-2E3-B91

            Filesize

            386KB

            MD5

            b3128f427abb00d70945d253f698ae4e

            SHA1

            8abc54ba6040e6a8fda490bc76b302bf9a2d2d19

            SHA256

            4e71865f3c417b3daeeb2e22a8a1b7b5aa019a00f3be250684ce76227c710e49

            SHA512

            68b30e987d7f62704e51722445b8c35148b44932c5e9e880e01f0e69190e9257ca443bc519f5744ab90f05b488e1765bbcf553e7d30b66c54b93d07683170588

          • C:\Users\Admin\Desktop\ConfirmAdd.M2TS.29E-2E3-B91

            Filesize

            283KB

            MD5

            17e1ebcca0fd72162635e0dd06401f33

            SHA1

            06c12a8dcb4970fef549518f9ec13e3575f8926f

            SHA256

            c02870f8ae3d8dfb3664ff336c5234d503639ce51c6053d0fc2b21329e0179fb

            SHA512

            485f811c9c1e12c4b8920fcb06b4d5790795c5a3db78c8c2fc5cd00fbdb13e1eb925e331a39d982e398c587943d3e69bd1b7889d2d25b12ddab301984f916168

          • C:\Users\Admin\Desktop\ConfirmRevoke.xlsx.29E-2E3-B91

            Filesize

            214KB

            MD5

            54f59e7bc70508b9661e02b585da16bb

            SHA1

            b8aaddda7a3151227ca0d6db431b9861a67650c8

            SHA256

            324ad1e2651aa753faf05b900d41d088ea8df486d7b12f30f6a45cab67051d70

            SHA512

            a690b6718d7f3508971f93360c58904a13d67bfa07a765a63aaa89dde7c60968b9548f6dbb6f18a1f163b615c564044ee564c6621df67357f5ae7b68d52f3550

          • C:\Users\Admin\Desktop\DebugInvoke.vst.29E-2E3-B91

            Filesize

            191KB

            MD5

            1b782b85a98baef6332df99dd132cfea

            SHA1

            2f619fb14be5edc0bef8b45a1049991c1459cb33

            SHA256

            dc3ffa2661b1934dcda863f1d88b4ab873f68d6e4c0bfba1087fd06b32be7084

            SHA512

            93318f90c77fd714213bebaa28cd25f6750e4189e59f2ba86de4e30f5e5b60588965bb062e81778f33e63a0a35d10d7057736fcf7af0dbc3d1809ab20a4e80ba

          • C:\Users\Admin\Desktop\DenyReset.txt.29E-2E3-B91

            Filesize

            340KB

            MD5

            2541953295085e0890a8f78518f84e88

            SHA1

            9426b8214eb1f612d48a0c52f6f9e3e91a5476a2

            SHA256

            5b6841562a4cb91272737e89c73d7db275f66562810e85322ccc02f68bf530d3

            SHA512

            813600133f69816be500e97a501ce3dc44c1c293ef8a7deb4063a4cc6cc16b38751978c744e68f95e334141bed0ca9d97bcbb56c020536a3402f81cd0d183d56

          • C:\Users\Admin\Desktop\DismountConfirm.docx.29E-2E3-B91

            Filesize

            23KB

            MD5

            12fc8f2f6f83e06625f79777622aeb9e

            SHA1

            5bd40c97d88115b0cd712c372bf6049931822134

            SHA256

            83cab9db1fe455c8b2ab5fa53d1f025d5846b9d4226839df15806caa0afec8fd

            SHA512

            651925246d765f68c62638ae4f8ae575165a42a73ebebfbaa9c6796bf860d9c567b622d5a32ec378958592fbae119eb401c263fb904e78ec919e024f0ac26181

          • C:\Users\Admin\Desktop\EnableWatch.fon.29E-2E3-B91

            Filesize

            375KB

            MD5

            8ab75292e4107530ca3ac61fe9d627f1

            SHA1

            5e4b833fe703006d42b9a9898849f15376138d3a

            SHA256

            73a4d1d4cba0e7b70cec43b10713edd95e6532c837ae286ba56b63f4627c68ba

            SHA512

            8b981ce2c5a76dc98a0c1c873e950b3cccd8b12adbd8bafd94358496e55320de0d56be00d7ed660b846c74257c95e05298e180d1478fcba277c8d56b975050a0

          • C:\Users\Admin\Desktop\FormatLimit.ttc.29E-2E3-B91

            Filesize

            564KB

            MD5

            1a5966a63051c37ed33cc50c22932677

            SHA1

            f1e1959ab75b4238dac792e673fab5d447e01586

            SHA256

            83bb32096b9dd467f60b1d86f564e5e8d8adb13645cd3c4dda44123543a41f86

            SHA512

            a330e8857a4f04b6fc155f542235cf7b06cdd971cd822397f70aa7f6ddf7ea430b2a13ea9ba9a2ae5a7ee493d4d179edf961eea6d741981661a77b924f3bb6d4

          • C:\Users\Admin\Desktop\InvokePop.xlsx.29E-2E3-B91

            Filesize

            14KB

            MD5

            8a75b9d72881b49c473579879c6f16b4

            SHA1

            23d2e4f1c3416a4f30483de70e6642ba17d54f6b

            SHA256

            b1cd1c9f70822829f09edaa40007d552e730ebbbf75ed286b8cda40e410584f0

            SHA512

            ffc04f8e87e33e99673208543cd96225a8d1d1249c9f3c6c438ad2987c5edc2986cbeb7c9660a58bc521c7bf9366cf30e3643b18f3fcd1e003b8b333bf20dbbe

          • C:\Users\Admin\Desktop\InvokePush.mp4v.29E-2E3-B91

            Filesize

            145KB

            MD5

            dbd96d3dbd87335aa895901565db6358

            SHA1

            cfc744ccbc6a9d9e2d84b983d38bb353c73faf5d

            SHA256

            5eab719fdc0a5b6a1f4b1242f2b9854cc8dcaa5af003fa27ea6b4f76c94e80d9

            SHA512

            6ce62cc8ae8d7cfe29db34a9b875916d24adc2a9e8d6ffed527fd6274e0c85ba88cd06c4c181daa07017e61e5a4f2e18da562c1b2c07619d9c2e5707c6cd7518

          • C:\Users\Admin\Desktop\LimitMount.au.29E-2E3-B91

            Filesize

            180KB

            MD5

            f19ba9c3689120c14a6e8a28ab6ff1bc

            SHA1

            7237509c4b6d86303d8ba047b20e961615db086e

            SHA256

            0f1a6cd09db955f3f8722411670717e252be0585b469445e54bbacfe9366959a

            SHA512

            121ad317e7eaa32bd625169eb2a51cf4fff48d0cc96589b8f75b2fe17bb5f20c791656e9640dbc7d1843270a0462be2c367144544b3837411e6b8324d4fb5dfd

          • C:\Users\Admin\Desktop\LockHide.mpa.29E-2E3-B91

            Filesize

            248KB

            MD5

            eac7e04ae93cb394b3e6b801a344cb8b

            SHA1

            ce2f9b49adae5fff99f92980347d4a5db3197616

            SHA256

            069d8efa42d9c1fe80d5072b42785778402be0e2b2040c746223ca38e8d24026

            SHA512

            c58aa19288433ba8f1647c2f66dfe21c21950eb73f6069ca4f9dc81d6bf3086ab267318fffb562186bbfbbf5ed0932c6658afcd8442bd52d2fe140c43fb0f56d

          • C:\Users\Admin\Desktop\LockNew.xlsx.29E-2E3-B91

            Filesize

            14KB

            MD5

            4e0afe89efa0c0cd084b7d9fa541a58d

            SHA1

            a6323909aa8915c8b152b9b0756f7cbd6b24e36e

            SHA256

            1d7a7aa77818dda4d70ce630f4d7a7f326e325fb55ff0b14b7be9f298df362de

            SHA512

            9a6ecb7daf219e0f33c31f40a1e3cbb6f339768a0cf05085198974ca6e26de809c7327bcf9f297c974c568074fa3ce381233303fe67fb780a642cd00678a5792

          • C:\Users\Admin\Desktop\NewRequest.html.29E-2E3-B91

            Filesize

            352KB

            MD5

            fee36b26ceffbbd5513a82f6676896dd

            SHA1

            82e5c4b779d530e3b41bad09b3b29fae540eac95

            SHA256

            112f3badbfba667a41a56968a6a497d5c154a5e36215d5dd277ab01196efca55

            SHA512

            5e99dd0c8933ff101c6ef933dc8c15fe1d19b42ff80a7ce8e32fb320632fc131935cf4080fdb89e4518ac943da68a7624f91f9fe98b486ba4f2af349f04a4249

          • C:\Users\Admin\Desktop\PingComplete.jfif.29E-2E3-B91

            Filesize

            317KB

            MD5

            e4033c8268ff3c4ffa166865c6cad304

            SHA1

            0aa894a5b345e83cb4e3c945c6ffc8926a10bf8c

            SHA256

            5f62175a8383e4ddaabb976c23d18d92824468e5cc74279a55493f5ab0bf1be8

            SHA512

            9d291d6fa8c2b9f8e11cefee8c33e60113b3d5e63b61edc0d8c6cffc6d96387f358aa3b1562bcad6eb4ff440c7e5f47af4f8db6d1ee547a237d74e18d94224fd

          • C:\Users\Admin\Desktop\RepairTrace.midi.29E-2E3-B91

            Filesize

            409KB

            MD5

            729ee7018697b72b59d7d69fc77900a3

            SHA1

            a0b122d228d547d2d7ae0b73ff2c50d43e407fb0

            SHA256

            ce6813b092405e7b023e7800ef570ef14aa6ba17fa0edc590b530cdfacbc81ae

            SHA512

            54c188e27c0c93b215985ca81202fde6f9c0e76ab220c8a3811708ef9887b3b31ab951fd8395d40f6930b599313f3ea54f98991cbafe50d14caf7ef383b2af19

          • C:\Users\Admin\Desktop\RequestSave.mid.29E-2E3-B91

            Filesize

            260KB

            MD5

            5cdefdda1f17b6e6a55ee971ffed8e2b

            SHA1

            d01e7458d831fd98bce0b7de304e559a2c509ed2

            SHA256

            ea4392ec2992c4bdbd62001020eaadfe4c5c5107c0d354eb6b878c92b9d34efe

            SHA512

            a033005d0cab06bdfd953f7660574ec00d9f0ed8366e7e3e44c07bdd901ff24c817de86024ca84730ca693700c54d95cac8130c58f769f5e215b6c24bb9ac2d1

          • C:\Users\Admin\Desktop\SearchProtect.mp4v.29E-2E3-B91

            Filesize

            271KB

            MD5

            2806291fcb91bdc4e78bdf75bbc64937

            SHA1

            c7726811093133289e648991592efc80019c8d89

            SHA256

            36dfdc1a8086e6d8894175ea9413bbc49442fd3d173e0200ee4290530b80e2ab

            SHA512

            5e2b0dc56cef9852b710efa83e78a734910beac21133b422dea44074ffa380d8ce99f22322733d69135006376db4c84a4e0115166a9b157c4c9f165820b99577

          • C:\Users\Admin\Desktop\SendMerge.vst.29E-2E3-B91

            Filesize

            168KB

            MD5

            3ca2296755ce61691ae119979a8f40ba

            SHA1

            9d37bb2287802bb50e0e9951121d553786324c19

            SHA256

            6f6629d244a9297c726dd8b6969ebbbb90435b142201970114192541d18b5480

            SHA512

            7a6e42e546c8f5cf347e14e305390acd24ee3f6b2da61f5739c1fe97881b9efb42971a0476640efdc2b94fd7b34014765c4af86e26fc55736bfece4a7bee9c97

          • C:\Users\Admin\Desktop\SendUnlock.wmv.29E-2E3-B91

            Filesize

            329KB

            MD5

            e3475f8e66bb8080f8eb4e901209cded

            SHA1

            77a9aea2d05c72f0f52fe61799f1622dc7e86b40

            SHA256

            c8b73423020bd0d60720159c04d6715ee0dd0cce8ea18449ae149dc58c25e28e

            SHA512

            d4c5af1383aa9ff33816112afd02d1bd0b2b1715b5f852e8ebac725c2a7f9bc9fe2c2f281700b4fbdaeba775ee4b24d35e83dc1d0f0b6d262126d12a55a771a9

          • C:\Users\Admin\Desktop\StepDebug.DVR-MS.29E-2E3-B91

            Filesize

            363KB

            MD5

            7cc2da8e642b517272f54cbef1967628

            SHA1

            2b92fe20a8da789f65ceda04c5100a6d7bac2101

            SHA256

            cbd92659cf148fcb7394c7a60424b7cfb6133d13a4ef1307e84eec6629d0ba16

            SHA512

            4f542a7848e07d02cb9d4c25e9b957ac104ff7f2b19f0249029ff1a01f228a5662e92fa7ee8e9e05fea3b98f9157c9558db4acfd9673ee6f0ebe50ed1c0da295

          • C:\Users\Admin\Desktop\TestOpen.vst.29E-2E3-B91

            Filesize

            306KB

            MD5

            14f9d6e73201e33ba0721e9f2e6d985a

            SHA1

            7a3d664b61976a8971a67a79f7a21c1c71c02c7a

            SHA256

            885acf5a77eeeefb60c02edcef0ce0b9035b54fdfceca62c2e1f4ab318f85796

            SHA512

            d4f33996745d7295372d9bbc07f2b9a65e2de5e2fb686982866aa193ceb700ad964a0b10612b9143be46914f562852bf58c25aafef07b4b40a82b6877864c93c

          • C:\Users\Admin\Desktop\TestUnregister.tiff.29E-2E3-B91

            Filesize

            237KB

            MD5

            bcab5f6027329e732c829f516b2d179a

            SHA1

            683136b822e355410f5dcadae137805de8d92c5d

            SHA256

            ee95523985e45ac80bb1b40096267142439147bd07cd042fc613125e87e1f082

            SHA512

            66cb32ef482eba21a19781eb13c6e85d0eadb338a918fa2dbe19c86439d8a79fb298d802ab48c5261d92c5625af139d6b24c513dacd61347d0b56d180a35360e

          • C:\Users\Admin\Desktop\UnprotectDebug.wmv.29E-2E3-B91

            Filesize

            398KB

            MD5

            d34e493e7a5aae889d5af268a04bce98

            SHA1

            df9ad16997e91e275474f77d8e31dcbbf3fa772f

            SHA256

            3af32959f833614ae895a0d15f32e5381dd8f26a0568f7f982ee81e66d106e42

            SHA512

            570bf271dd5dab3729e74ac3448c72cec77b9d4d93b65ff29f1add77f7dad6b09c54c10b5f70a66e81ae43e89b37c92ba5a21b8faab53f1f7b8ab6363d992d8c

          • C:\Users\Admin\Desktop\WriteConvertFrom.docx.29E-2E3-B91

            Filesize

            18KB

            MD5

            2ca7a54facb368aed864f09fad123974

            SHA1

            017924c1464f3b3173615f5b650b2ec4db78b523

            SHA256

            48f056d9a4d0572b1ffe84dba0303259dc225f4a1796c0c5733e98cde06dbce6

            SHA512

            54300e205b2c7c226b4f1c6ea122ac61592d2e58cc9e160f080f71dd98d8ad8e4beae84837a2da7ef015e6817e73b22968b567f9c20a8f7d315975e86ed9a87d

          • C:\Users\Admin\Desktop\WriteDisconnect.temp.29E-2E3-B91

            Filesize

            203KB

            MD5

            48f06f19eec94a024ba4b5a987060adc

            SHA1

            0a67cf71e3a365783841f6d93c018c51204e42e5

            SHA256

            e3efa94953ab4d8123df4d1d1be69ea158047e1f69f14b6a5610080cf414bde9

            SHA512

            07dd4a2cf14aa82a9b30d403cd6b6e58de2f4abe940073aed038ba6c63512489ee8a4370a29bdf1414c3bb2b22738865d5a1e847d122f394aa5cf5f3c8160fc0

          • C:\vcredist2010_x86.log.html

            Filesize

            83KB

            MD5

            025b1dcfe9c50abfb3e18f7638918db2

            SHA1

            9115e0633056a93e4177883e4ac8b14ad1a4c729

            SHA256

            e518da3dc6ebeba7b6d516c6e5cc36a1c07ffcca4848947c070faf8f0a80a453

            SHA512

            0f1c4e75a9d0a26cf9b5dad19dd5a163611c5051f9d52426bc00b5c6fd274347c36332eb957b4db660382f8661fd9cbbf13bb3b4fe31bbde72c6f8a22d609363

          • memory/2668-21513-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2668-15223-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2668-25681-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2668-10522-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2668-30337-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2668-29632-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2668-5545-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2784-4459-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2784-67-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2784-58-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2784-30374-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB

          • memory/2888-30373-0x00000000000E0000-0x00000000000E1000-memory.dmp

            Filesize

            4KB

          • memory/2888-30367-0x0000000000080000-0x0000000000081000-memory.dmp

            Filesize

            4KB

          • memory/2940-71-0x0000000000AE0000-0x0000000000C21000-memory.dmp

            Filesize

            1.3MB