Analysis

  • max time kernel
    1559s
  • max time network
    1596s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2024 03:41

General

  • Target

    anyfix-ios-system-recovery-en-setup.exe

  • Size

    7.1MB

  • MD5

    9c3c41d2f9b7d33d38641e85ba0a5fd9

  • SHA1

    5e3fc663df59515cdf7eb9c4c0a43130a26689ba

  • SHA256

    0609ebd4157f1b0591ab2a98749c0073a479ffae8e3eb5ba560838bb3eaaa0c5

  • SHA512

    2a38369f24c28c310e6ed98506fc89177a00e2766a89ed992fca5867bec55f0125aa0403fe619d051044acdf6f0dfe63c230e072e3732693cd51cce43f616a06

  • SSDEEP

    98304:2aswfDVoKwsGwFzDXoAgjrpeuUaCp1o9Djk5mfZwg4yCr78VEZ7W9xlWes3bdjOi:2VwVssGOzDXYU/s5IsBwTLQGWblMLs/y

Malware Config

Signatures

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\anyfix-ios-system-recovery-en-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\anyfix-ios-system-recovery-en-setup.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"af-Windows\",\"user_id\":\"C35C3AC1\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch App\",\"el\":\"1\",\"pv\":\"af-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.1.0.3\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-FD4C8EQ6QT&api_secret=Am5IM8yJQAOFJ9M6Orj_4w""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"af-Windows\",\"user_id\":\"C35C3AC1\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Download\",\"el\":\"1\",\"pv\":\"af-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.1.0.3\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-FD4C8EQ6QT&api_secret=Am5IM8yJQAOFJ9M6Orj_4w""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2192
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="thunder" dir=in program="C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\xldownload\download\MiniThunderPlatform.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:604
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall add rule name="thunder" dir=out program="C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\xldownload\download\MiniThunderPlatform.exe" action=allow
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:2104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"af-Windows\",\"user_id\":\"C35C3AC1\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Download Successful\",\"el\":\"1\",\"pv\":\"af-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.1.0.3\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-FD4C8EQ6QT&api_secret=Am5IM8yJQAOFJ9M6Orj_4w""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"af-Windows\",\"user_id\":\"C35C3AC1\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Install Finished\",\"el\":\"1\",\"pv\":\"af-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.1.0.3\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-FD4C8EQ6QT&api_secret=Am5IM8yJQAOFJ9M6Orj_4w""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1572
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"af-Windows\",\"user_id\":\"C35C3AC1\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Application\",\"el\":\"1\",\"pv\":\"af-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.1.0.3\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-FD4C8EQ6QT&api_secret=Am5IM8yJQAOFJ9M6Orj_4w""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2680
    • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix - iOS System Recovery.exe
      "C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix - iOS System Recovery.exe"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\7z.exe
        "C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\7z.exe" x "C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\Resource.res" -o"C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource" -r -aoa
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix - iOS System Recovery.7z

    Filesize

    24.0MB

    MD5

    c17fc723eead59654e943ac52b50cc1e

    SHA1

    480265ab19419da6f725aa272f6fe3a18573ce2e

    SHA256

    f24f975018f4c547d058ba7bf8c1bee550a3d24c53713a5bdfc3787838412a53

    SHA512

    4dd79a0f769ecc7a530efcadb6880ed8884c2e5c049fe46a4c195b493b59e917f5c3b8ede50152a496c670ec1b0141d99da0350e5eebbdefb0cbde37fa231e08

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix - iOS System Recovery.exe.config

    Filesize

    2KB

    MD5

    124ad29c2e16a17dec04ca9de7db1862

    SHA1

    f86954fac3e1867a6b3b741dbbc92c5b018a0d94

    SHA256

    6d6ce0b3faf2d54b696520c4609113477fd09eb23bb34d1a6db3957730849b7b

    SHA512

    7187ef99451187251b752b4e5fc1f4d3c2b02fa76ff0d5d5d8a11f4001c535051051d186a8642c89066c4b0fe889f566c44a850cfb3d608326603badc6b28b61

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix.Core.Http.dll

    Filesize

    35KB

    MD5

    1db6ff13af1dcd26d1e92263b4e9ed49

    SHA1

    05d3a84c20879877b8dae7b4393c1700617024f3

    SHA256

    07fe2c528bbade92a7df90208717edb1aa82df49b9b2f1ee245c1b8adb07c9a6

    SHA512

    7b57d484538c4d0e49f7157b359ffb073f8a99e9bcb4f0d25a3749d8024c46a72fd06fc3abc4e3f36553195565282970ecb5d06eb527260e48dbbff8ae98f467

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix.Core.IHttp.dll

    Filesize

    20KB

    MD5

    22d37f3b81d2cad21be20231cb4e8570

    SHA1

    3ab8e65a27825097aafd69b02684724b346971da

    SHA256

    bfb5c7961dbdc01171c89ec4d8351c41446e16e3973b854d9e801575f36f4606

    SHA512

    6c5d5cb3b9e8ac3a784fe50fe220220b3b9ef079b2bdbd6aaffb04d19f5dc1d58840fc19ddeeabca6ed8bbf1e6d865defc5acc80e985ae562aed763584cea8c9

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix.Core.Path.dll

    Filesize

    20KB

    MD5

    37d34b683e61ab82b448a2b89a71e58c

    SHA1

    ba262b9dadb85ba220ec587835c6f6aec8d968eb

    SHA256

    9665d432651d1956f092ccb89f012f5573611a9dbd56ed1d392414c5df362387

    SHA512

    35f459f98b5f3cd191f81ef96505428a39197bd6d5a57a86e43805a74a577cbbe584d0a5ae72ccb4f7286c48fdfc036614cbbcbcdcb26f8ee8f8877d656a750d

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix.Enum.dll

    Filesize

    26KB

    MD5

    dc3c1184247f89dedbb4018c397232ac

    SHA1

    bf55f6bbc3b8eb58cbefad141eb758e66828750d

    SHA256

    59739d0050f293cf3f3872fd3ea37f70567b76c0f8f1fe0d263dc7d60af260ef

    SHA512

    3302da0d4ed4cffe2c639a86473bc5f142f21a89a9aa7f78faf70030de00b9318da8dac50af11429457c6d682acf3d1ca3329c2f84473ebdf9aa03ff5275acb6

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix.Event.dll

    Filesize

    21KB

    MD5

    1d069ef7dfa32f58047c7d62dffb6868

    SHA1

    62a18c4656f2872cd603b6ad97b72838d644e9bd

    SHA256

    6a3eda8ff0cf1b83c34770652644644f919a54c1cc45119d692aa9eb7ce76c0e

    SHA512

    246207ab4dc7556cf65e64fe4d784c573a9d3d26f6cd3007c4243cc0744d7613064533d085a879c83e1d0396f21db132a889deb713987dbc6ae119f4365c99e7

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix.Module.Base.dll

    Filesize

    182KB

    MD5

    4d9a7b83f364d212892d07a38bc91941

    SHA1

    79f0abb9b2ad558ee5e6fea270037fa84060a200

    SHA256

    f593670e05254876d582c78774b736718354ec970f175e0350cdc706ad9c1a5a

    SHA512

    88f69494e253955c2ee8f8882b752778ea11382cacac316081eb3f5209eb1f237cc64d7e1e73a5becb202b4ac6e96821bf8f4d766a9163330a914a08e63f52c2

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Core.Tracing.GA4.dll

    Filesize

    359KB

    MD5

    b6bdd20d50a13bd55cf18bb84bf37047

    SHA1

    06e5904a1e05cdff2eaacc0ec73a59c3a3ca9286

    SHA256

    256e29542ce89c25906abe7c273ce8b32e911262e9f2dcb26e85b95509090eee

    SHA512

    11b4dfa35bed8119868cf42df71e8a108d639afd48732114f0eb79c9366678524819d726cbc856b2593d845243026f009974d100c94eb3652c35e0e724af4eff

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Download.Business.Contract.dll

    Filesize

    24KB

    MD5

    2be88266c4d41841a0492c36a21df067

    SHA1

    3f37bb03ad34ef671f5a3c48325b7576ae70ff8d

    SHA256

    ac7c6bd094b68263c657bc0cf33c6adce8265c6bbf1bb3c9901f914a31ee2db1

    SHA512

    77aca0f714b5b0455e1b32be8e383ac9bc08dcfc3cf190872626a1e6eacf01bb9a4523d3e7dc692541bfa18d0e2ea7d2c3a025a7cb2c5eb47dc8e96523ecd4f8

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Download.Business.dll

    Filesize

    43KB

    MD5

    fd277b00944de92e80f6068080d6292d

    SHA1

    c79b9bbeded4f45be5fbccaa0948cd287c999686

    SHA256

    485c4d033ed45c415662f63953a54068487e3c375a918c72073bb0fdabaeb6b4

    SHA512

    a2245a393e3977e70fa782370ea36632a421ee56bf5b2a5efc2790867d5562d5acdf5d9f453e5fc817ae76521ed827c74793bcce0106e3e049f9f85248e8da77

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\FileLib.dll

    Filesize

    23KB

    MD5

    868bda8d01a65c96a4fbe65d82a22b42

    SHA1

    747f59c6276eba08f921e0e7e1c218decad432b5

    SHA256

    ab8d5b8ee8bb234b512c09a75eba48805cb5776e941ade59ca4c4315d1a872c2

    SHA512

    9687d192b4816b46303d1b6b9463a18f914acd1d903b0cdad94b822ee27a76a377247bd017824cf08cd4855cb05b4326cd73a4e5e7a1394ba205a57bc9984e34

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\FluentWPF.dll

    Filesize

    221KB

    MD5

    feda74892b5fc8eaa9b07376eaf35ebb

    SHA1

    5edd125054739f64aafefef88d179d3081ccf28e

    SHA256

    94793c15873a77a4b26bd3b23bb8880b5f9cf29ace8fff9a0265ce531173142b

    SHA512

    4abdb4cc04302a307aedb74c3b4d671f9f109a2aa49847d54c26782dea399c3bcf828b9d98085a3a1f9f7c21741ecfe5430370e3eb81200a3b584376e426849a

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\GoogleTracing.dll

    Filesize

    40KB

    MD5

    e8d90de7f1ae86742607f7dee7ea611f

    SHA1

    df7efaabc1ce77fb7c2e0b0c55bcd4baff2a390f

    SHA256

    aeeb81c5393acc7d379eab14f1d9da8c9864cc31a632dbb45d124c0e2496045c

    SHA512

    1368065909a19a61b934663c14076b11ca4f2f42579520927e01e9ce257e0ed5f7f42dcec85d3f31fa1cac0ee51101e77783dcc16db68c66dbb3f00c8ca086fa

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\LogLib.dll

    Filesize

    8KB

    MD5

    9075bcabffec9a81f794ba655e9e070d

    SHA1

    3a9fcaa91e865cd756a1aa41f41b06b99e7a1ea1

    SHA256

    47c20277b5dded4c2205834fbf52d9c84d7981f84040e3610603554cdb014529

    SHA512

    620894c6700622cf218129ce9ef36c5350a35c325f3b4ba1391771babd03c9fb4d5e5e2b94d65aa642b6e68451ef89f780011eb8aef1ea6e1a3e786fde1c31c5

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\PList.dll

    Filesize

    22KB

    MD5

    0399525959c8dea2afb8f178cfa7aaa8

    SHA1

    0b1a59f20677aa86d6de1c30fa3812edf0e8f28d

    SHA256

    ce2799a39bc4f4628425096307b493d3e1483ee0f299715107131aa902d895af

    SHA512

    cbe04e11806c1fa6f1467617f3783e0bea026dcdf92571e73c3759ca8c4f65aa4808279088f7f7491e7ce189150f3589ee49d85e5a0d98cf70c87aee6014a071

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\PlistLib.dll

    Filesize

    23KB

    MD5

    211403fb460a111cf787b391ab7405cd

    SHA1

    c5fba02f45f8c8863721f1e73b7e3d472a7ef30a

    SHA256

    be88b5467a62e2ef1d19288aa6891da1c3c252260b0bc8bfe2ded1fef513463f

    SHA512

    4c3c2bd1d2f2b7d6882cb26f2cfd5d5401ed554c7d499de82f8a9f12c3307af5dba019fc51398ed511e4f0955e2050ec8d47a95731725e856ce4838102aa73a8

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Prism.Unity.Wpf.dll

    Filesize

    29KB

    MD5

    cce587b8ff219b482e304e8d1105335d

    SHA1

    349e075ed476d9ebef6f939848a04221ab740151

    SHA256

    5429cd9cca2e972c2d0607767967b7e78db3dc4c74c874c96be66bf11c2c95cc

    SHA512

    fe3286efe04d229484f9a56b591409884c0cc58413bd54d0d10d245efee88f6060d0dd2d326ef02176c90a9c5f1e7245415515cdee43c8681c1555bdaeb7e312

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Prism.Wpf.dll

    Filesize

    143KB

    MD5

    f9fcc9bf77158750f4dc5f3ae063378f

    SHA1

    63b6c36c7d30e02abf873049e41a505f671e6c4a

    SHA256

    39849a5ad96c2f524c653e423a466aac1412d462f18a7c5264956b23c7f57d01

    SHA512

    8a5acf576ad98804ff258f2833d5f4bdbfeb8b181469d4ad37e5306fa116caba57c7de979bec37967ee78498268c8359e0a15aa813b07f3194dcfbd52cdba525

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Prism.dll

    Filesize

    74KB

    MD5

    3512d7bd528fa43472d63e413791784a

    SHA1

    103456791eaa487742bd71e1d4892d20dc46bbd1

    SHA256

    8c635d69f8b1e9bea6940d0f1fdf5a6604be8532018d9712cde0df1389d23a8c

    SHA512

    f923409e03419ccaeecf40d782dac50c016d06726b658b73e641182d0467c4cec478d75a3231107e6aa731c18693e344ba48869086a7a15da8852c9e3faf8b91

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\RegistryLib.dll

    Filesize

    9KB

    MD5

    29bfad5da5b4b152c170a55b9887331d

    SHA1

    539ca0e9739502b3d77c10177834b2aad2474511

    SHA256

    4f1a26f37a936ff87182233f65e7d6e19bd2cb7a51cc327cbd2b747d975c8d2e

    SHA512

    6b13eb11b0203ab4753749118d782058a815daee07caff6f93e864a76cf4ac37e3d1c32431fe8f961aa9f936c13bda9be19ec711c4e79a0ea859ed8988d81727

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\ar_list_afbuy.png

    Filesize

    79KB

    MD5

    d2cd9b27c986f424bbd4d5047f4d761d

    SHA1

    249ffa0d88022d0d68ff0a7653c714f2a3e31524

    SHA256

    a8c03c4550f768a97e7bd6276cc65a3df07088040c2621577c86323d4011093c

    SHA512

    e06c5a8a7ba71c0d83475cac9ad0a3d2c97372255071f26ed150c81921b0f89cace275097c4af3130a1555033131f617d7b3582f8e4962b51bdd96ffc9501cff

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\ar_list_afbuy_B.png

    Filesize

    43KB

    MD5

    036a2edec7bef9adbef60dfa7ca403d8

    SHA1

    f3759d4ca2fcae218dca5bf2890077e34c29a03e

    SHA256

    54856834b87ba5381023995164e26a88e18b84f1d461e70fcbc931e0316e2e20

    SHA512

    691f2c5489f4694a95ad65c9c735f7df44ff8f5bdb8de974f14ee801e37a02f5407c4619f075222bcd4356a29c4cde3bb3be1c1dced3bf91aaba932771b5901f

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\de_list_afbuy_B.png

    Filesize

    26KB

    MD5

    254331b18b52ba95e91902e7ea873644

    SHA1

    faf2f48375506979fab4d80273a2a789eafc6779

    SHA256

    29ad9885d84d3a9d632b626ff82cd0459a2c397c708fd3ced8a4096b5459a0a8

    SHA512

    752a5a69e7e5076e10f6fc5a1a2d4528095a0c8b1fd91b4041c62dc9ce70f0ae27331b9358b63927904604befb43ce4569ee11691f96e26e0ab47a26d714f05f

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\de_reset_device.png

    Filesize

    79KB

    MD5

    56d3f34f2f44ae0dce23a77d6e3a44f7

    SHA1

    6be8d1c670ef41a2c3f7f5924a98a0a39eee118d

    SHA256

    a8bab4787041fef0cfb5d0517505ae198076744b26a08ef931477bf6efbb26b2

    SHA512

    d289a9c93d0fd24bd0217da2de099fb6a71406178f1932825f8ffc3bb7b936ed5534f7420ca8a224c6c8d83356d5d0588f70f412dcec61e2fda04673386c8a77

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\en_list_afbuy.png

    Filesize

    72KB

    MD5

    44820b7fdf2d56e6072c2de10e63d260

    SHA1

    f79e4896c31ebf0973b105c42460e30458c81be5

    SHA256

    e91c2bd3682e204666b88cfc466f628ebde35752d4705e7d840cfa50b7f6755b

    SHA512

    97f0e9950e9a2c152ccf4e24e5a9a03e7f35b06c42ef76b90251648b3f9cf00b170778cd73654f1e3f15356836a8c8ea58400e5e7485f373ba75b49972a9bed2

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\en_list_afbuy_B.png

    Filesize

    42KB

    MD5

    fb6414c3c4c1cd000e101cd09de6642e

    SHA1

    33fd5b775a70376ef2624103ff715cd419253172

    SHA256

    b9883fbad067d1e1c8c8ebff2df512e1c21fa5efff052a27bb05230fc23f54c5

    SHA512

    779b3b92f9d54d9cc6d3c77fb28b78d478d26a6213c76db5c8fdac827c86a7d0a820fd813ed0ac40cbe9c9c746f977ab1a01b88cb605820f991bff64289d2fe5

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\es_list_afbuy.png

    Filesize

    85KB

    MD5

    956cb747ad4f4a8291fb45247bee5253

    SHA1

    9a484edbc365ee76c8c8bcff7ad5a2dfd9b6db73

    SHA256

    1f9f5c5dd379d15faa948f1f4edeb439399573e402dceddd8f053402265a0d61

    SHA512

    d1b8ba716c3e759f439417864e39dcb9bb5fecac1c926608a7a3f3070aec9c90e50187d304f904c082a8309a2885fd6c78e50e4adfdbde24fa8c23f580743134

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\es_list_afbuy_B.png

    Filesize

    47KB

    MD5

    6e05b6371d2fe53cb98f6914e08c0794

    SHA1

    a348d6e5c0be453fb3ead859344d3ba7d8d162df

    SHA256

    cd1c3267350a05328c9aa53d781a641b8355a1180a0f1f6aa63c0d6146e253da

    SHA512

    bf87d0c6d01c71bcd4434cb1e7e93160fa4d40603952ec040bffadd99a37d019b75faa929baf9898c2eaf12fd1b7fc7a45bf4db47bfd95b60e5f91889152955c

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\fr_list_afbuy.png

    Filesize

    82KB

    MD5

    111e1713dd705f32537d89f457696a28

    SHA1

    060ebe855f0e14c153041aa6121f2c7be79f79e7

    SHA256

    c56bd1ac02e29f455bfd0e28da0b3375aad5a52f4de3eb929bba20b192d5cfe9

    SHA512

    6362c6383caa1c22e0fc8faca49764021100ec1dc4e2dd04a7f0fbc3ed04792a5404f22bbec91a4ffe3d8e7734e47cd371e95f438b5a00f556d99259e1dd3fdf

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\fr_list_afbuy_B.png

    Filesize

    49KB

    MD5

    5483f3d3c50a331ff49f6c96ca2b0efd

    SHA1

    a4b17bdac031da66a44c65c50772e39f34ac28a1

    SHA256

    8ea3ca42080b7b62faee38a33d7bc8d0b8839f75bf0753035ba8295126479417

    SHA512

    4cb278e704f672a251cc98bcbbfecf7428f768fcb1bfad043de28d29f694c820b8b02d43e2d1f1dd9addf31eef6b29cb388fbc1fd6307b41acb8b02b6803af08

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\it_list_afbuy.png

    Filesize

    28KB

    MD5

    94573f7dc47d9507459dbe7fe8a55306

    SHA1

    46d8e59ecfbc5abd8644dc4aac299740b2952d97

    SHA256

    320de6e288e9b3e15efd1b95c4b49c3f1582c2259023b36a23a4682080621b76

    SHA512

    ebbef6df9c8f1a1b10b3b1d30811354c1885009ed8b1adb682fe2b64265c699192d59435c396288a0c3579baaa9afe098f2f2770fcc2d66b37c544a01ff755f7

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\it_list_afbuy_B.png

    Filesize

    49KB

    MD5

    8521b6f4d6ddbf08f14c53b1a913498b

    SHA1

    90b40b84eddf4634059ef24d5c5244cdcf9d10a0

    SHA256

    788ee9ff265b989d9b821d2424bcfc6b32260e1ec4fbf4b17f894353708fca2d

    SHA512

    62b34cbeb579278dfb378c092629df7d74e205bd5ec31f2113362d8498a709ff5157114caa66e9b50fe826dd99550043122be2cc3fbdf77c76e36b3ce1c4ebf7

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\jp_list_afbuy.png

    Filesize

    76KB

    MD5

    66176ad829c34196502acb32571c4cfc

    SHA1

    40b534d692073ed7d41fbc6b06bce0c8827bfa66

    SHA256

    dc5cab5a75fd527c81515197ec2c286c188ab1d7d7acb8a172fa61bae53cd763

    SHA512

    2735958c587e9e7167ef236c65b3e1f3774d16e41a3159e7b38578ea168728692f294f5f07d55ca769a21d0b35ac724c92a843a7c9ad15c325cf25686665a824

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\jp_list_afbuy_B.png

    Filesize

    52KB

    MD5

    34986344071cff03ac552025eb0d6df6

    SHA1

    ac09ff72fdfb4e8fa886eb02884ddb52659bd86c

    SHA256

    be9d3610297ec70a3ec393ed22cbb08319f39392bc3ea2414e713b9784a68a6e

    SHA512

    562c0e94464356a1e32a478235488fb556877e948ed3f0dfe3189ac72f205ff496b610b48051b5bcb323a03b02232c0cd480df3c0aab2240c88d5aafd0a3c304

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\pt_list_afbuy.png

    Filesize

    30KB

    MD5

    482bc1851484355fd2bb138266b11168

    SHA1

    5d31b184bb1aa3f9c7f29785b612e2b68619fd6c

    SHA256

    8ea46d947fa9f742d13e33b887b9744ac8e164f97f93f764fb2ee3466ce366b0

    SHA512

    e40a4447c5f1a2f3e58b23c5df1b7f760c53901747a701bbcd18ba61992b347c1f0e1e590b4ec74034deb26905be12d7265bfb7136395c6e809bde7295cfd8b8

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resource\pt_list_afbuy_B.png

    Filesize

    27KB

    MD5

    1a011adc5ef512e6642db4a79b12e9fc

    SHA1

    d581e7fa75903428156bba73bc822feb2e15ee23

    SHA256

    712e2b0aa4cde39a218c6d574c2f0719c4cd030ae3c8ba8bc7444b361df15048

    SHA512

    b349a45873168dca162040da724902d549f3d68178f0cb4298c803d39109af31b5dfd102d353bd6c9d9e2f2c72ba10ded304d33beb6e0d96e480e612096926e4

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resources.Controler.dll

    Filesize

    20KB

    MD5

    ae7935417f7bc83b08c08739bee155f3

    SHA1

    77d44c7a33e6bb94cac2bc09b9ce085924857c8b

    SHA256

    a65ac66b4152040f7d67482cf25e687f96b3e6cddf817cfa174816296ad14f96

    SHA512

    3e437f0f502abf011a8bca6590867cc00e1dd45e5b7cc43342504c3ac2e9b7a7f17b5bb3080e7008bb11c02979ce873502b31c1a316bb036e58a5a7e825ad667

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resources.Language.EN.dll

    Filesize

    115KB

    MD5

    6564ce5a792d0efbcc66c3fb258e8f9b

    SHA1

    e334e6c07407b6fdca02f695c89aa0f06b0acf8f

    SHA256

    efc7e4637c5707831d8a6b72edbc0a2faabe1b721b65de62e23b3594b5320d6b

    SHA512

    50b7c723b7d6480f14fa32bab69cddbe19b618e04d6fa8dfdfb28ac1ccf53d5fce9d357b207de004e314804ee9599130f83b2b4556a69ecdf61673a44b5e0b95

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Resources.Theme.Default.dll

    Filesize

    3.9MB

    MD5

    8e00e1628664eb14e807f124524c4d6f

    SHA1

    1bf047238a8c6a0cc4095b658db49ce9418dff88

    SHA256

    f9b95145a62f81d545abb3da78bcb5e382a7fb2df33dd67ce8c6810d5aa9f540

    SHA512

    180c127342d683b93c5af3126285a9f4ad171819f06ad88fa6708c3174a90305e4c8445941fb10771a0ce0ffdc27863dea8707c123b29b2e38808fb2499588db

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\SoftwareConfig.dll

    Filesize

    22KB

    MD5

    18a1984b1234ed9a4b4cd9da07fc49a4

    SHA1

    43afcd3f982761487c0d9c6d28d0445b9c51ceed

    SHA256

    c53da2ff3634f44cfa48ff6e70b33f07a4fedaf35fd36a1e720899733829e109

    SHA512

    cbe2893d90c36cd0b637a2978d1539b1ab681c9e76200ed9134db2846e7f64507f269ccec7c775363c458eab6bf9564fd588ae6a1dc2f9963015518e9f966f1d

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\ThreadUtil.dll

    Filesize

    6KB

    MD5

    96e96577bdecb51b5bcec3db12290ab2

    SHA1

    ead1d6c0468a947633c5eecc86d35f79795b537d

    SHA256

    350da077daa37842bc48d40e7f5ba68e04a4a912cc905459ba86fa4454df24ec

    SHA512

    1180cc58740f9922dbdec8a9a2b41de92e944e6189731eb10a5229cc850133c6fca4bfae5890f858c374c15a90178cc221135d72de8cc5a219b05cf9ca41df7a

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Unity.Abstractions.dll

    Filesize

    63KB

    MD5

    3ebdf5ca35b087d4f3e430487109e55a

    SHA1

    6e784ed96c20a0ca94b87cdd4d766f83ff05fd5a

    SHA256

    1086b8381919c2325c3f868862f4d4ad98e1729eb4e5224f14f8a88789f8a092

    SHA512

    c0e961166b50792c44553f6fb75cbabbb095e7f92a925ea27bb1360b148750c366f865e32cb5ac3fa90aac2b7a6bfea32be15231fea1e397a1dc34beb4d8ff97

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\Utilities.dll

    Filesize

    55KB

    MD5

    f396ab9cde95862c09db332e4b950a3f

    SHA1

    8f685efe2f3ce1c5da3c4390200228fcc2fd718b

    SHA256

    3fa4749748254d920d95d335ef2047f9b47b9f49d2e0c0ddaec9b9ebfbdfacf7

    SHA512

    e70dd599a4453b24190b95a5df298b33680a664b4c9d4aac26acea43816579bac295afa837110f995773d0eb43f5834033842fdd021d72d9e13e69d3ea2ef51f

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\iMobie.ModernTheme.dll

    Filesize

    25KB

    MD5

    1b4d6dc989f1326ecfaf73c3af99d7c2

    SHA1

    b45c5f74fb13937d64473e0fa7f1834ae0d893de

    SHA256

    d46a431b33aab0333233c4121c0a78c72cdbb6f02dba4fe49f611ecf9f911085

    SHA512

    1f14b40b2b39872855939a99a678a1624ebce846387dd8e73f7bbbeba69292a2cbc58f60e2b90f51cf6dac4449b541ba4b88d095940df44ddca11737a767f786

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\log4net_1.dll

    Filesize

    260KB

    MD5

    75ef43cef922c67f9816a2b291cbbf6b

    SHA1

    cc7040687ee1c5f1a90ab5cf248c826df06c0dde

    SHA256

    a2c23676e86ef095df8c58b6bfc8c3319f801f45f4f0b15729f1e8e7faa312df

    SHA512

    ea08b4540fdfc8aa4392e06c93d1c1a987b93c2f5d994daf5bb758962457f4f9409d940ad63a87c738b68d1653a7a174c8a30812f8e2c6e07744decaeb473ac8

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\msvcr100d.dll

    Filesize

    1.8MB

    MD5

    6bd937154e59b791b1f9fb781816b91f

    SHA1

    a3767866202e9e4bf88f6b0ebb34aa458f232fbf

    SHA256

    8a7786d355c8699c532db373847a57959ff0b33a926730c5b98c925661b7fe25

    SHA512

    9f892edcb2f3b5a0a9547d7892cce5f83aebfbe7c68908f3b4a895a61e522ee89bbf261427ab13e666dbfbcf84596b0c881f679f611bf895a3c60f631c34af98

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\x64\AirTrafficHost.dll

    Filesize

    19KB

    MD5

    0263b97a576149872b16ec826b58ca76

    SHA1

    9e35c8fd8a6d1ff12ff20bb699d61d2de058f4fe

    SHA256

    8bef6ccf1fb498a882cebf4106cf18ab55a6948129ebbb932536a55e50de3e1b

    SHA512

    1e3367c700b413c04a36728d10b6471bf784924656a6bd54f69bd247dbd57d60f62981c13910e9ad154381b4ccd856d2567b447214afe6dcb1447dc04a9811a2

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\x64\SQLite.Interop.dll

    Filesize

    1.6MB

    MD5

    df5c214d9a436a6a96c93cb8927194e4

    SHA1

    70110af5cd1600ca5552c3ba69a0ac58e33750e4

    SHA256

    96c952efa25720eec63437df20e20b8959dde5230c6f1d5c30be68cf72665532

    SHA512

    2207725c056f109dffa95f2ac2bd2ffb8131232ce558173c1ef608d715922e5166f2974ce3a2e132cf405317d1502a14a71fbe895334707fd96b9350825d3b86

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\x64\iTunesMobileDevice.dll

    Filesize

    77KB

    MD5

    e9aa6c72cd520a9a4824ba69128a9b09

    SHA1

    400f0ee6c003cffab5f700dbb30bfc4f4fa1976f

    SHA256

    feeff59e18aafdbbae284cc0814f2694eb03ef04d62f95aea7ccb96fb94dfec4

    SHA512

    d82f352950b0d65d91095ecb8da24d2c8ba3ce95b894ea91b38a6f45957c50e6a984c49581d7be4bf6e2777a9cf6a385677df28cfacf3c9c696d97551871062a

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\x64\icu.net.dll

    Filesize

    40KB

    MD5

    8ffc2fd0b088d46e3b42db191f96b97c

    SHA1

    cba0efbddf53f1f887f15f8ef5a093c5d8cf29e3

    SHA256

    5d7feba414d2714e8428e715c09289309a8c98b25393ee35d9e2e1c7a5b67459

    SHA512

    6b4333cdf21d0c5bae62d36fa2fcf20b41e49473c0bf43ed2c378bed55e98c2b76e26f0531f9123f54d73368b3d6871958535014b2478b6c169bc1c7e1952289

  • C:\Program Files (x86)\iMobie\AnyFix - iOS System Recovery\x64\msvcp100d.dll

    Filesize

    990KB

    MD5

    cdc9a614e6ecaa0e238b9e6c2ed5ae4d

    SHA1

    289914c1237fbbe3e985a4cb9db791d3b1479712

    SHA256

    8fef7e737753988494524014bf4e1d06a2f4487e6412d8cd1be0a08110ff0c83

    SHA512

    987ba4cb1da3c827bf83888371119f4946ae96d91d68144f23238615c03bd17795037218f8165809c02d33d6c3cac64e4ec8133a2607262e2b485b974fd821f8

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iMobie\AnyFix - iOS System Recovery\AnyFix - iOS System Recovery Online Help.url

    Filesize

    232B

    MD5

    e66e492013e2d1a2198e07df4269d94e

    SHA1

    ea7c5c14f3c4d48bdbe979693477459718943756

    SHA256

    8b93fc881d86dc9c50316721145a56c4464ca22bc7cc36262da998e97c9bc6d9

    SHA512

    acf390a5f9810852035e208f445ae5ef465d54994130a73066c6724e178dfb340aea6e04e5baefc6718fe0051f41fd32363c736ab67feb2fb09487736dc2562e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    845edf4cd39b70af669b57677c09705f

    SHA1

    fb985b8febaea5595340f59ec9743ddb453bb4fe

    SHA256

    d1658cc95253664e893c5261e7f2c8e2b093be831e61881aaa04bcab95af66be

    SHA512

    5e9c056325e5030eff6c5852bd59348be28d6f576645b5daf80b8615c6f877cfb6119f862fed40642633e9a85401371d2b63b35982212af5ace59ab09a542e9b

  • C:\Users\Admin\AppData\Local\Temp\Cab71A7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar71BA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\nst203E.tmp\Help.ico

    Filesize

    185KB

    MD5

    7d26fee0465398f203a1fca227f045ce

    SHA1

    2e7931d505b1681909dd64627bea7613661491a7

    SHA256

    a596937726bacc8155df7f57d2dd46db807108a15fe07f6cc14b7b08cf13dc4e

    SHA512

    9bb3fb5f7715d94de715df61d4252aff6b700d33c613085c7c9c6073055865a5765d0add0ab25174dc5fb96d45137c4fde64cf78d3a48f6e6b0437e85220c7a0

  • C:\Users\Admin\AppData\Local\Temp\nst203E.tmp\nsDui.dll

    Filesize

    3.1MB

    MD5

    da277c7997c003698b5fb0b8bb9491bb

    SHA1

    c897c3d8809d9af00ab05cdbd1eb3f35f9e98d23

    SHA256

    e49008ab87c0f707fb2cac811b3a2c74ba82ee7f6e91635f5cf5ed6e3c2c09e7

    SHA512

    cd3b73449bdbfceba3d6975f749d91f9c75b312bebc670aedb2facd42e3c0d3d4775c77bea024d949502278e7539d2052ad96411677fd663961979fa6d456367

  • C:\Users\Admin\AppData\Local\Temp\nst203E.tmp\track_Official-com.txt

    Filesize

    33B

    MD5

    fa52ec95f4829013cdfd7ec9b8b1e533

    SHA1

    c3c3fec43c808c02d5a8177da0ff751b974ac40f

    SHA256

    8bdd7a58efb7679d680d94e1a5067699d4b06161700335e05fc20268e53c75b2

    SHA512

    b79ecf85a580fbfd00a298e76cc0381863f19cd2ff281894b05772f4d0104960ec96f78cfa86427994029d580973227214c4ffbcc444f82e65e00a5916c1068d

  • C:\Users\Admin\AppData\Local\Temp\nst203E.tmp\uninstall.exe

    Filesize

    304KB

    MD5

    dac3b528233d00e3c2ee268b608fa4c0

    SHA1

    6c632ad2888cd93f2aa2aef0fde309e043c90f31

    SHA256

    0491c06f3771d5cdbe47042e8d40a17914e27a7b668b1d08e28f264b122a4dee

    SHA512

    f1109877a1ddd5e28ebbde7814f97aea530bb6581da4670e91f9593069f182561085cf1432c505261faef9a51564f0058db436998376e056d22b0260163ae0b3

  • C:\Users\Admin\AppData\Local\Temp\nst203E.tmp\xl.7z

    Filesize

    2.2MB

    MD5

    9131dccf1db6284a3ca3b18cc16da468

    SHA1

    73337e7408cea4bf27cbf319233aeb58136c9f0f

    SHA256

    0c142ca564c20bc1325412d37a0b7977fb33fc285a586c16cccc93873cc344b2

    SHA512

    1f50d9fa769ea3e7a7d2d913e0f09d62af874edc4738f6ab5ded92524435c6f5d004235f5d7d31130d9e7fd371f026639d794154106afe17d0022faa761bbb59

  • C:\Users\Admin\AppData\Local\iMobie_Inc\AnyFix_-_iOS_System_Recov_Url_5omlpiq2mflj3xn5dobp150bw5mqri1r\1.3.1.0\1uscz1ir.newcfg

    Filesize

    710B

    MD5

    994498a5167143767f882da31bdf8ab1

    SHA1

    8602ca1044edc1966e0351151066a6cc82b97727

    SHA256

    145b5a732f7052527b843c658230ffa268b1bb1074c3fa483a222c89a2d758a1

    SHA512

    469701681d5e928e7b0ff56229aea4d3abc69570961ddc6e47a7ebe5d98dca5a584164b5155739f5972d9e7709da46fd16ffa296cdf71f48fc4e8bc7b132287e

  • C:\Users\Admin\AppData\Local\iMobie_Inc\AnyFix_-_iOS_System_Recov_Url_5omlpiq2mflj3xn5dobp150bw5mqri1r\1.3.1.0\224r0vvo.newcfg

    Filesize

    840B

    MD5

    73b8a8d3d898bcbd8158999a103ff359

    SHA1

    7501e53c0becb74dbaadee2a4a05e22128d47cba

    SHA256

    66d3dcc37ada0617bd6049c2a79c9ee4a48e29e5cdd066dc520d2aedfda31433

    SHA512

    71d346020ef914fa2c316948c2107edab590c2dabd3db3e929093481240cd11d97fd34968a6c71a51f3fb103f87832992bf1eb777fcdd1763c7f645b7b7bba8c

  • C:\Users\Admin\AppData\Local\iMobie_Inc\AnyFix_-_iOS_System_Recov_Url_5omlpiq2mflj3xn5dobp150bw5mqri1r\1.3.1.0\krhcpoeh.newcfg

    Filesize

    840B

    MD5

    a3804c06e3d17c34bd626f99ecb4d257

    SHA1

    c0ee6dd84529914b43133b5fddaa1ab32d11f3a0

    SHA256

    dec86608b802921bcc1c46c54c067e8db4f5dd94d493fa3ed30dff94a932435c

    SHA512

    b059fc89d01a78d173b7361afd848780cc2f5c4d670414e02369eeb536823172aba7bdc76b43d2a418dd3eede08a4535ece6da7e28a04d8e18b5a08dd51fd7ea

  • C:\Users\Admin\AppData\Local\iMobie_Inc\AnyFix_-_iOS_System_Recov_Url_5omlpiq2mflj3xn5dobp150bw5mqri1r\1.3.1.0\user.config

    Filesize

    465B

    MD5

    5d50b51ac5edbb340f9c065ae12febe5

    SHA1

    787b1550b8e2390766522578a1c811e4292b6848

    SHA256

    1ec62ec56d2044338282aed7bf45ca6535768ec44d533ccca5ba8a13a0b7e297

    SHA512

    57e090d6ee4fbeaaa6049f3b47ea9b10876de3c9054da1527cc6ecb99bda8cc6d18e741dfe438c98139118bb6b67069d4909b154532a907f1ccf41cc56f5d135

  • C:\Users\Admin\AppData\Local\iMobie_Inc\AnyFix_-_iOS_System_Recov_Url_5omlpiq2mflj3xn5dobp150bw5mqri1r\1.3.1.0\user.config

    Filesize

    589B

    MD5

    5c67ce2058fef869abbf81a149b47a3a

    SHA1

    e490791a25e6ce7ef6dc5a1772e51f96754c9f99

    SHA256

    ca607fa68c8a3dc0035300649904b4f8f2ac38777ef2e73f102cd02d85880eed

    SHA512

    25935c8d3541a55d2d682cfb2dcc9878240e3a4b11ebc676ff56c5db3499a4bd3df8014764318727a065fbf43ddd2fada51cc0157450c37753e49d59705fe2e9

  • C:\Users\Admin\AppData\Local\lang_info.xml

    Filesize

    2KB

    MD5

    e4e8327bd392289b442e5cbdac689f0f

    SHA1

    1e435c04fc00917f164737b77fd4cc897a3b03e6

    SHA256

    8b26a46f43b6b83ee37e162d7545a7533eaf08a06f0100cca3f413cfeba1244b

    SHA512

    72272dfa77363f138d87c0eba326a55089b00d834538354835a6cd92cf3085dd8cf989a180daa33997dd8ad344aeea071a58ee0dc587cef82021a67353bb7e9c

  • C:\Users\Admin\AppData\Roaming\iMobie\AnyFix\ErrorLog\log_system.log

    Filesize

    582B

    MD5

    399810fc7692aef0f04b3f4ee547b80f

    SHA1

    c6c1759c28920d1132608ad8658bb44ab4ce23bd

    SHA256

    3e17b0166b8687b96d4b85e0c39ab6eb15fc1ec8fde1221f04d99a16b38dca53

    SHA512

    8c279a85792f76c5e2546b25dd7c3243dea78c4df201cac3b758c95f19e752a90bd35f2c48158a5f331954ebbd6e498f9316ccbd72b7aa85c046937516c40ef6

  • C:\Users\Admin\AppData\Roaming\iMobie\AnyFix\ErrorLog\log_system.log

    Filesize

    4KB

    MD5

    33f4ff710ff9e0b53c5a928443238724

    SHA1

    02686311e59447176139cd62dbc04ff221796d12

    SHA256

    200188f1d48ae7b4be21d255770bb2967ec90b0d78e62bff028e4fc6191ba92f

    SHA512

    999b9bbaab689302d5cac701fd98c44899055257a4186258dfae6887ae67cfe81fef84f820a77a2641005fcbfe747062e472cd437004a8fcb454951ae7579dc2

  • \Program Files (x86)\iMobie\AnyFix - iOS System Recovery\AnyFix - iOS System Recovery.exe

    Filesize

    638KB

    MD5

    e782f93975c36004b0f20892f4cfcc60

    SHA1

    8944f82118d7ad3e05c39e0eaef3cd32ea5cda46

    SHA256

    cffc0e7d34c6a15d99a0b83784ce117277c87843855cf5064a4319b4c7ee03e8

    SHA512

    de293054b56a126e4037a6a921cfdb59ac96f27b0c1506ccd1b0313a2e8c65384719cfd4df071eb0b5d63755d59da50af8be872124c0f91b940f875794ebca87

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\BgWorker.dll

    Filesize

    2KB

    MD5

    33ec04738007e665059cf40bc0f0c22b

    SHA1

    4196759a922e333d9b17bda5369f14c33cd5e3bc

    SHA256

    50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

    SHA512

    2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\CheckProVs.dll

    Filesize

    7KB

    MD5

    62e85098ce43cb3d5c422e49390b7071

    SHA1

    df6722f155ce2a1379eff53a9ad1611ddecbb3bf

    SHA256

    ee7e26894cbf89c93ae4df15bdb12cd9a21f5deacedfa99a01eefe8fa52daec2

    SHA512

    dfe7438c2b46f822e2a810bc355e5226043547608d19d1c70314e4325c06ad9ad63a797905e30d19f5d9a86ee1a6d9c28f525a298731e79dbf6f3d6441179a8e

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\ExecDos.dll

    Filesize

    6KB

    MD5

    774e3b33d151413dc826bf2421cd51e8

    SHA1

    ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

    SHA256

    91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

    SHA512

    3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\GoogleTracingLib.dll

    Filesize

    36KB

    MD5

    d8fca35ff95fe00a7174177181f8bd13

    SHA1

    fbafea4d2790dd2c0d022dfb08ded91de7f5265e

    SHA256

    ad873f1e51e6d033e5507235ec735957256ebeeb0d3f22aa0b57bb4bd0846e4c

    SHA512

    eb530b10f137cb0cdfdcd2c11fd9f50f774e0ce44e9d2da3e755f6a6df24fe6e7525c27b109e3e68e9d3e49a889937a22f4d9d78703b1055a83b8a58808a58ba

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\System.dll

    Filesize

    11KB

    MD5

    ca332bb753b0775d5e806e236ddcec55

    SHA1

    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

    SHA256

    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

    SHA512

    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\msvcp100.dll

    Filesize

    593KB

    MD5

    d029339c0f59cf662094eddf8c42b2b5

    SHA1

    a0b6de44255ce7bfade9a5b559dd04f2972bfdc8

    SHA256

    934d882efd3c0f3f1efbc238ef87708f3879f5bb456d30af62f3368d58b6aa4c

    SHA512

    021d9af52e68cb7a3b0042d9ed6c9418552ee16df966f9ccedd458567c47d70471cb8851a69d3982d64571369664faeeae3be90e2e88a909005b9cdb73679c82

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\msvcr100.dll

    Filesize

    809KB

    MD5

    366fd6f3a451351b5df2d7c4ecf4c73a

    SHA1

    50db750522b9630757f91b53df377fd4ed4e2d66

    SHA256

    ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

    SHA512

    2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\nsProcess.dll

    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\nsis7z.dll

    Filesize

    313KB

    MD5

    06a47571ac922f82c098622b2f5f6f63

    SHA1

    8a581c33b7f2029c41edaad55d024fc0d2d7c427

    SHA256

    e4ab3064f2e094910ae80104ef9d371ccb74ebbeeed592582cf099acd83f5fe9

    SHA512

    04b3d18042f1faa536e1393179f412a5644d2cf691fbc14970f79df5c0594eeedb0826b495807a3243f27aaa0380423c1f975fe857f32e057309bb3f2a529a83

  • \Users\Admin\AppData\Local\Temp\nst203E.tmp\registry.dll

    Filesize

    24KB

    MD5

    2b7007ed0262ca02ef69d8990815cbeb

    SHA1

    2eabe4f755213666dbbbde024a5235ddde02b47f

    SHA256

    0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

    SHA512

    aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

  • memory/2640-76-0x0000000003420000-0x0000000003421000-memory.dmp

    Filesize

    4KB

  • memory/2640-619-0x0000000005690000-0x00000000056E9000-memory.dmp

    Filesize

    356KB

  • memory/2860-921-0x000000001DA40000-0x000000001DA62000-memory.dmp

    Filesize

    136KB

  • memory/2860-953-0x000000001F600000-0x000000001F6B8000-memory.dmp

    Filesize

    736KB

  • memory/2860-657-0x0000000000EA0000-0x0000000000F42000-memory.dmp

    Filesize

    648KB

  • memory/2860-878-0x000000001B1A0000-0x000000001B1DE000-memory.dmp

    Filesize

    248KB

  • memory/2860-881-0x000000001B1E0000-0x000000001B1E8000-memory.dmp

    Filesize

    32KB

  • memory/2860-876-0x000000001B000000-0x000000001B00A000-memory.dmp

    Filesize

    40KB

  • memory/2860-659-0x0000000000240000-0x000000000024C000-memory.dmp

    Filesize

    48KB

  • memory/2860-883-0x000000001B8D0000-0x000000001B8E6000-memory.dmp

    Filesize

    88KB

  • memory/2860-884-0x000000001B8F0000-0x000000001B91A000-memory.dmp

    Filesize

    168KB

  • memory/2860-885-0x000000001B920000-0x000000001B928000-memory.dmp

    Filesize

    32KB

  • memory/2860-886-0x000000001C170000-0x000000001C178000-memory.dmp

    Filesize

    32KB

  • memory/2860-887-0x000000001C180000-0x000000001C18E000-memory.dmp

    Filesize

    56KB

  • memory/2860-888-0x000000001C1A0000-0x000000001C1B2000-memory.dmp

    Filesize

    72KB

  • memory/2860-892-0x000000001C190000-0x000000001C198000-memory.dmp

    Filesize

    32KB

  • memory/2860-893-0x000000001C1C0000-0x000000001C1CA000-memory.dmp

    Filesize

    40KB

  • memory/2860-894-0x000000001C340000-0x000000001C348000-memory.dmp

    Filesize

    32KB

  • memory/2860-895-0x000000001C350000-0x000000001C36A000-memory.dmp

    Filesize

    104KB

  • memory/2860-896-0x000000001C470000-0x000000001C478000-memory.dmp

    Filesize

    32KB

  • memory/2860-897-0x000000001C4D0000-0x000000001C4E0000-memory.dmp

    Filesize

    64KB

  • memory/2860-899-0x000000001C330000-0x000000001C33A000-memory.dmp

    Filesize

    40KB

  • memory/2860-898-0x000000001C330000-0x000000001C33A000-memory.dmp

    Filesize

    40KB

  • memory/2860-900-0x000000001C330000-0x000000001C338000-memory.dmp

    Filesize

    32KB

  • memory/2860-661-0x00000000003F0000-0x0000000000418000-memory.dmp

    Filesize

    160KB

  • memory/2860-805-0x000000001ADE0000-0x000000001ADEA000-memory.dmp

    Filesize

    40KB

  • memory/2860-914-0x000000001D1C0000-0x000000001D1E6000-memory.dmp

    Filesize

    152KB

  • memory/2860-915-0x000000001D280000-0x000000001D2A2000-memory.dmp

    Filesize

    136KB

  • memory/2860-916-0x000000001D2E0000-0x000000001D302000-memory.dmp

    Filesize

    136KB

  • memory/2860-917-0x000000001D710000-0x000000001D732000-memory.dmp

    Filesize

    136KB

  • memory/2860-918-0x000000001D770000-0x000000001D792000-memory.dmp

    Filesize

    136KB

  • memory/2860-920-0x000000001D8D0000-0x000000001D8F4000-memory.dmp

    Filesize

    144KB

  • memory/2860-684-0x000000001A7B0000-0x000000001A7B8000-memory.dmp

    Filesize

    32KB

  • memory/2860-922-0x000000001DFA0000-0x000000001E050000-memory.dmp

    Filesize

    704KB

  • memory/2860-663-0x0000000000250000-0x0000000000266000-memory.dmp

    Filesize

    88KB

  • memory/2860-936-0x000000001D4D0000-0x000000001D4EC000-memory.dmp

    Filesize

    112KB

  • memory/2860-937-0x000000001FCD0000-0x00000000201FA000-memory.dmp

    Filesize

    5.2MB

  • memory/2860-938-0x000000001FCD0000-0x00000000202C4000-memory.dmp

    Filesize

    6.0MB

  • memory/2860-939-0x000000001F940000-0x000000001FA7C000-memory.dmp

    Filesize

    1.2MB

  • memory/2860-940-0x00000000202D0000-0x000000002044A000-memory.dmp

    Filesize

    1.5MB

  • memory/2860-941-0x0000000020450000-0x00000000207B4000-memory.dmp

    Filesize

    3.4MB

  • memory/2860-942-0x00000000207C0000-0x0000000020B31000-memory.dmp

    Filesize

    3.4MB

  • memory/2860-943-0x000000001F240000-0x000000001F2DC000-memory.dmp

    Filesize

    624KB

  • memory/2860-946-0x000000001DE00000-0x000000001DE64000-memory.dmp

    Filesize

    400KB

  • memory/2860-947-0x0000000020B40000-0x0000000020DCC000-memory.dmp

    Filesize

    2.5MB

  • memory/2860-948-0x000000001DAA0000-0x000000001DAE0000-memory.dmp

    Filesize

    256KB

  • memory/2860-949-0x000000001E190000-0x000000001E1F6000-memory.dmp

    Filesize

    408KB

  • memory/2860-950-0x00000000211F0000-0x00000000216EE000-memory.dmp

    Filesize

    5.0MB

  • memory/2860-951-0x000000001E200000-0x000000001E292000-memory.dmp

    Filesize

    584KB

  • memory/2860-880-0x000000001B090000-0x000000001B098000-memory.dmp

    Filesize

    32KB

  • memory/2860-954-0x000000001C2D0000-0x000000001C2DE000-memory.dmp

    Filesize

    56KB

  • memory/2860-955-0x000000001C2E0000-0x000000001C302000-memory.dmp

    Filesize

    136KB

  • memory/2860-956-0x000000001F0F0000-0x000000001F1F2000-memory.dmp

    Filesize

    1.0MB

  • memory/2860-957-0x000007FEEA0C0000-0x000007FEEA425000-memory.dmp

    Filesize

    3.4MB

  • memory/2860-958-0x000000001D5F0000-0x000000001D60C000-memory.dmp

    Filesize

    112KB

  • memory/2860-959-0x000000001DAE0000-0x000000001DAF4000-memory.dmp

    Filesize

    80KB

  • memory/2860-960-0x000000001DE80000-0x000000001DE96000-memory.dmp

    Filesize

    88KB

  • memory/2860-962-0x000000001E070000-0x000000001E088000-memory.dmp

    Filesize

    96KB

  • memory/2860-964-0x000000001E3D0000-0x000000001E40A000-memory.dmp

    Filesize

    232KB

  • memory/2860-963-0x000000001E2A0000-0x000000001E2B2000-memory.dmp

    Filesize

    72KB

  • memory/2860-961-0x000000001E050000-0x000000001E064000-memory.dmp

    Filesize

    80KB

  • memory/2860-965-0x000000001C2D0000-0x000000001C30A000-memory.dmp

    Filesize

    232KB

  • memory/2860-966-0x000000001C2D0000-0x000000001C30A000-memory.dmp

    Filesize

    232KB

  • memory/2860-967-0x000000001D2B0000-0x000000001D2C2000-memory.dmp

    Filesize

    72KB

  • memory/2860-968-0x000000001D2B0000-0x000000001D2C2000-memory.dmp

    Filesize

    72KB

  • memory/2860-969-0x000000001D420000-0x000000001D438000-memory.dmp

    Filesize

    96KB

  • memory/2860-970-0x000000001D420000-0x000000001D438000-memory.dmp

    Filesize

    96KB

  • memory/2860-971-0x000000001D4F0000-0x000000001D504000-memory.dmp

    Filesize

    80KB

  • memory/2860-972-0x000000001D4F0000-0x000000001D504000-memory.dmp

    Filesize

    80KB

  • memory/2860-973-0x000000001D510000-0x000000001D526000-memory.dmp

    Filesize

    88KB

  • memory/2860-974-0x000000001D510000-0x000000001D526000-memory.dmp

    Filesize

    88KB

  • memory/2860-975-0x000000001D530000-0x000000001D544000-memory.dmp

    Filesize

    80KB

  • memory/2860-976-0x000000001D530000-0x000000001D544000-memory.dmp

    Filesize

    80KB

  • memory/2860-977-0x000000001D550000-0x000000001D56C000-memory.dmp

    Filesize

    112KB

  • memory/2860-978-0x000000001D550000-0x000000001D56C000-memory.dmp

    Filesize

    112KB

  • memory/2860-801-0x000000001AFB0000-0x000000001AFBA000-memory.dmp

    Filesize

    40KB

  • memory/2860-799-0x000000001AEA0000-0x000000001AEAE000-memory.dmp

    Filesize

    56KB

  • memory/2860-665-0x0000000000660000-0x0000000000680000-memory.dmp

    Filesize

    128KB

  • memory/2860-667-0x000000001B9B0000-0x000000001BD98000-memory.dmp

    Filesize

    3.9MB

  • memory/2860-797-0x000000001AFC0000-0x000000001AFCC000-memory.dmp

    Filesize

    48KB

  • memory/2860-669-0x00000000005D0000-0x00000000005D8000-memory.dmp

    Filesize

    32KB

  • memory/2860-796-0x000000001AE90000-0x000000001AE98000-memory.dmp

    Filesize

    32KB

  • memory/2860-1062-0x000000001D5B0000-0x000000001D5CA000-memory.dmp

    Filesize

    104KB

  • memory/2860-671-0x0000000000680000-0x0000000000688000-memory.dmp

    Filesize

    32KB

  • memory/2860-794-0x000000001AE00000-0x000000001AE0C000-memory.dmp

    Filesize

    48KB

  • memory/2860-673-0x0000000000690000-0x0000000000698000-memory.dmp

    Filesize

    32KB

  • memory/2860-791-0x000000001ADF0000-0x000000001ADF8000-memory.dmp

    Filesize

    32KB

  • memory/2860-675-0x0000000000B40000-0x0000000000B84000-memory.dmp

    Filesize

    272KB

  • memory/2860-789-0x000000001ADD0000-0x000000001ADDC000-memory.dmp

    Filesize

    48KB

  • memory/2860-677-0x0000000000E60000-0x0000000000E72000-memory.dmp

    Filesize

    72KB

  • memory/2860-690-0x000000001AD60000-0x000000001ADBE000-memory.dmp

    Filesize

    376KB

  • memory/2860-680-0x0000000000B90000-0x0000000000B9E000-memory.dmp

    Filesize

    56KB

  • memory/2860-688-0x000000001ABA0000-0x000000001ABD0000-memory.dmp

    Filesize

    192KB

  • memory/2860-1175-0x000000001D5D0000-0x000000001D5E6000-memory.dmp

    Filesize

    88KB

  • memory/2860-682-0x0000000000E90000-0x0000000000E98000-memory.dmp

    Filesize

    32KB

  • memory/2860-686-0x000000001A7C0000-0x000000001A7C8000-memory.dmp

    Filesize

    32KB

  • memory/2860-1213-0x000000001D070000-0x000000001D0CA000-memory.dmp

    Filesize

    360KB