Analysis
-
max time kernel
95s -
max time network
78s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-08-2024 12:48
Static task
static1
General
-
Target
-
Size
211KB
-
MD5
b805db8f6a84475ef76b795b0d1ed6ae
-
SHA1
7711cb4873e58b7adcf2a2b047b090e78d10c75b
-
SHA256
f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf
-
SHA512
62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416
-
SSDEEP
1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON
Malware Config
Signatures
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\THMBNAIL.PNG.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN102.XML.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV.HXS.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LINEACT.POC.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.ELM.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLCALL32.DLL.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\System\DirectDB.dll.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPCORE.DLL.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\IPEDINTL.DLL.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\METCONV.TXT.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\PREVIEW.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\THMBNAIL.PNG.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\THMBNAIL.PNG.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.PNG.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\THMBNAIL.PNG.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.DPV.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceqp35.dll.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 [email protected] -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString [email protected] Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 [email protected] -
Modifies registry class 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell\open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell\edit rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell\open rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell\edit\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0\ = "DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_CLASSES\DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 1332 NOTEPAD.EXE 1944 NOTEPAD.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2396 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 [email protected] -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1332 2396 rundll32.exe 34 PID 2396 wrote to memory of 1332 2396 rundll32.exe 34 PID 2396 wrote to memory of 1332 2396 rundll32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SendBackup.M2TS.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB01⤵
- Modifies registry class
PID:1188
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\SendBackup.M2TS.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB01⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\SendBackup.M2TS.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB02⤵
- Opens file in notepad (likely ransom note)
PID:1332
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\SplitRemove.rm.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB01⤵
- Opens file in notepad (likely ransom note)
PID:1944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize352B
MD51e805d288f5dc11631c0ff03fc107cb9
SHA18a8947bd0d01a99403a9c3cdfc9335382a6068f5
SHA256a2be9aef8559c10c0eae81ca266c4465b066e98ebff2697b871c94d34442e49b
SHA51265882b873d474ef75bc0cc801b58adbdf911cad368471618239127102be63afcf446d1cef2c8dab9281adc75e83c28a5a0e85895febc3c989d19b65e9910d6f2
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize224B
MD5b2f98ba2f63bbe96b0e9fc6a79fa6ea2
SHA104137c604af71ff8e655560d0229a29177cadc53
SHA2564069a508fffa65572350b5a90c28ff3accd5b330b90b42197588a7544cdd21f7
SHA512132450a303774f792819a412c39a4b8bae542f0d696a1c4896ee5a807829f35e344a81c30698b1ca81617fca6be7c2f63e282834d281da43cd678e4863377f54
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize128B
MD53863178ff1e02474ee47b74735bf40bc
SHA1a91ec580cba699077764eb26cc89131a60220f56
SHA25696b7eacb08ad6307b5e1cac9af14d02f3575068d3cd697d440e498a3b8f087f9
SHA512a5d994bee2f86aea2536df0a028febe5067f3ab46ac97863456cb5788dddb7f60b9f945eedc1c2ac38d5311d79fcad3080f23c3e9f5503934d13c7a11f366161
-
C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize128B
MD50ccc6670dd0480050b94a78c27109d5d
SHA11fe0645d5ca21db905a2c69c6838476a83a87b89
SHA2564753a5ffa45970ef0081f06e5e45f6e07b8e04417590527dfc252ffea68013f7
SHA5128c6405043791949dbb433f08ffd2e2191fc2aa4696489aeda6970c6c88b39b89e9e8f91aeb7eaba20dee8db24b339198cfec2daabfa18142e4fc0fe8f7c91431
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize192B
MD574751e9e2ac061261bcebd4590cc9aca
SHA17c5412431822f327cc361a6bc4790416260bc474
SHA25663256a16b89591a80bcf13984a5935806469e72124e71e339e3bcbb9620595e9
SHA512d6d9b4e9391eaf4dfba3570da463cf4032efdd2e78a5a0cd94aa8e622412cd349ef3c128453e25b54c1162f9a8074c3b006e6d6b0b4d1f21c8883a4678167858
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize512B
MD52948bd02568ccd726fbfdd17a2ed0bde
SHA1631e08eed4a000ce22d46c8bd5ba2462ac0e6ee6
SHA2568706e4f46b4e4cba208696903b8a46faab36de08dbc25d4e2f34f64731c00745
SHA512642ef681b21750addaef0afba04ad26bad8c318bd7a44acdbf169541ff5a5ef016317d991dfee915f89493210e9fb62e015a67664661bbd7344c68f292ab9e9c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize1KB
MD5dc23ca685ebcc74924e06635f12b932a
SHA1eafddc5c0bbeeba95af5cbb46e2dfb2e0a9bf40d
SHA2567e691816906f78bc3b0e38944bda4b127eb1427980c896ebd5707b7df8611561
SHA51213182a49a7ed293611fddb42f84ddaa461b6c7b8366f7c298c070d8028385ebc994cd6db4ca5cd1b7be467e9d55caea487989cf67e61d145ab16da5d90fb8aaa
-
C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize816B
MD515b03796dc1a58c6f54e6ae04261a1e2
SHA1d23a348a51b0ad6dceadc0203f3fd3eabb1dda61
SHA25666a1e9e285e347ea822e34251145fa5f3a4c74942033a0aa02aa472bcf437ac6
SHA512b3e94832bb439fe028744bf4892214c383cbf2f622c7300395060e042257cf4d4d5bc34ce06fe66489f7119b66bcfc2654eae90ba609d66fdb3713c863736864
-
C:\Users\Admin\Desktop\SendBackup.M2TS.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize495KB
MD579f36c7ceb318b499d5c0a9507e4c969
SHA1b3ddfde96378e8195ce7259413bce10a130ae58b
SHA2563c98446d742a54323b69afcc36d30c45a2cf000219c77eec00eb91c6a2b84b90
SHA5129dc5a20a49c2a6da2bd1be3ea18aa503f9233f709e51668eb0fdcc746cc02607cb6b6eb67678f91ba811b6aaa98b6566655d0028d442d413b8c77ea927be6591
-
C:\Users\Admin\Desktop\SplitRemove.rm.DBCA90211FFACD400F164AAB5B172C250E62EE663284264AA53B5F241397FCB0
Filesize513KB
MD52bcbd92fcc5b9ff292c203b22ffe9780
SHA10288e07a5f4b302b0446119a32b47634c1337951
SHA256eb8a6daa928ea34edc4edce7b5af8428f80f36b230b4297c697be5bcfed5b757
SHA512c21b18323b380d806d6036b51f4322decf6a2d4724c490db3925d5e748b33a5972b9bf27eefc1c675e58741c560c1dbc5a7fcfd652f72051de4992a351742329