Analysis
-
max time kernel
120s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 09:17
Static task
static1
Behavioral task
behavioral1
Sample
abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe
Resource
win10v2004-20240802-en
General
-
Target
abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe
-
Size
200KB
-
MD5
592d8660d2670bc67e91e1cf2b80d7d0
-
SHA1
b85dcbe81d1f9c7877ed742bebfdd07216358d74
-
SHA256
abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842f
-
SHA512
040c2e18fb5b5ccfab1b604e96022c056e2c1a5bba8fbd3a0f6253f7fe9262f206b6e9aa508cc96bffedfd493735e4f274de114abfe36be94ae585f23134d172
-
SSDEEP
3072:FzOCLlTCrLBExk+bN4ejpMT/JUVWaI9shNI8:ROSTCRExkwOmM
Malware Config
Signatures
-
Drops desktop.ini file(s) 25 IoCs
description ioc Process File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\EHDN25ED\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\GRU3FPRK\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\MX1BY2FD\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-457978338-2990298471-2379561640-1000\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\History.IE5\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\TL381H8Y\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\X9WSUL7T\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\TL381H8Y\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\EHDN25ED\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\X9WSUL7T\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\RYYHNCRR\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\GRU3FPRK\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\TL381H8Y\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\X9WSUL7T\desktop.ini Dwm.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\OBDG6J46\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temporary Internet Files\Content.IE5\YFS4OGJW\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\EHDN25ED\desktop.ini abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe File opened for modification C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\GRU3FPRK\desktop.ini Dwm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1336 Dwm.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1336 Dwm.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe Token: SeBackupPrivilege 1336 Dwm.exe Token: SeBackupPrivilege 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1232 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 18 PID 1120 wrote to memory of 2312 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 29 PID 1120 wrote to memory of 2312 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 29 PID 1120 wrote to memory of 2312 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 29 PID 1120 wrote to memory of 2840 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 31 PID 1120 wrote to memory of 2840 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 31 PID 1120 wrote to memory of 2840 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 31 PID 1120 wrote to memory of 1336 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 19 PID 2312 wrote to memory of 2780 2312 net.exe 33 PID 2312 wrote to memory of 2780 2312 net.exe 33 PID 2312 wrote to memory of 2780 2312 net.exe 33 PID 2840 wrote to memory of 3028 2840 net.exe 34 PID 2840 wrote to memory of 3028 2840 net.exe 34 PID 2840 wrote to memory of 3028 2840 net.exe 34 PID 1120 wrote to memory of 1668 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 24 PID 1336 wrote to memory of 2496 1336 Dwm.exe 35 PID 1336 wrote to memory of 2496 1336 Dwm.exe 35 PID 1336 wrote to memory of 2496 1336 Dwm.exe 35 PID 2496 wrote to memory of 3192 2496 net.exe 37 PID 2496 wrote to memory of 3192 2496 net.exe 37 PID 2496 wrote to memory of 3192 2496 net.exe 37 PID 1120 wrote to memory of 1476 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 38 PID 1120 wrote to memory of 1476 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 38 PID 1120 wrote to memory of 1476 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 38 PID 1476 wrote to memory of 3068 1476 net.exe 40 PID 1476 wrote to memory of 3068 1476 net.exe 40 PID 1476 wrote to memory of 3068 1476 net.exe 40 PID 1120 wrote to memory of 17788 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 41 PID 1120 wrote to memory of 17788 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 41 PID 1120 wrote to memory of 17788 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 41 PID 1336 wrote to memory of 26664 1336 Dwm.exe 43 PID 1336 wrote to memory of 26664 1336 Dwm.exe 43 PID 1336 wrote to memory of 26664 1336 Dwm.exe 43 PID 17788 wrote to memory of 18832 17788 net.exe 45 PID 17788 wrote to memory of 18832 17788 net.exe 45 PID 17788 wrote to memory of 18832 17788 net.exe 45 PID 1120 wrote to memory of 22168 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 46 PID 1120 wrote to memory of 22168 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 46 PID 1120 wrote to memory of 22168 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 46 PID 26664 wrote to memory of 18656 26664 net.exe 48 PID 26664 wrote to memory of 18656 26664 net.exe 48 PID 26664 wrote to memory of 18656 26664 net.exe 48 PID 22168 wrote to memory of 25152 22168 net.exe 49 PID 22168 wrote to memory of 25152 22168 net.exe 49 PID 22168 wrote to memory of 25152 22168 net.exe 49 PID 1120 wrote to memory of 53044 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 50 PID 1120 wrote to memory of 53044 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 50 PID 1120 wrote to memory of 53044 1120 abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe 50 PID 53044 wrote to memory of 60172 53044 net.exe 52 PID 53044 wrote to memory of 60172 53044 net.exe 52 PID 53044 wrote to memory of 60172 53044 net.exe 52
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:3192
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:26664 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18656
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe"C:\Users\Admin\AppData\Local\Temp\abfba6846b2f85b3b25dd71a5d910c356b64b04797c3a527e7f2f0c69137842fN.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2780
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:3028
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:3068
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:17788 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:18832
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:22168 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:25152
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:53044 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:60172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD570ad25bec3a43651355a4167d62f7515
SHA19be78c9ed37ed7bbb2c5a6b7664b5a2a19819228
SHA256336e432889f4b97341513a6b79b1ec1f32dfb06b1ef8eb35776685966484d16a
SHA51232eb6bd3806066fcf91867400969d323582658011cb53785ea9c326ef9474540debfa1bbc6cef9568527849787b5470163cb7d92e318db7fbff730fdce7dffa9
-
Filesize
2KB
MD56b14b2d04eddcd22cd988aadca0a7c4d
SHA1787455ad7f4093569d82891881c1966eb01a0848
SHA256867daa921042792c6555262a850fc639889abaecf2e1bc9471b6caee2e220893
SHA5122a22531779138219caedc37d924ddf1c7a28727d478a71c394c62c4735c66039f6f42f1d5d07c013ecdedb0d1cad84a2b1976dbeedea6357d12b68a2b1caabe2
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\History\desktop.ini.RYK
Filesize434B
MD58d9e34e8e29d7689160267ff9c89d3dc
SHA1f4ca64feda8736e0d2ce6cacc29a12f2f11d642b
SHA25628a8ba0d96aa7e3a63c07534cef67426b8aaebf1efa5c5513501d9ed09403d05
SHA51242e99075a01768fe9758fddd93cd3027be3153c601a802e57c0990c0f57ce755218041f2f5b9006f424fd8f6a25193e660c1b872dccec2d5757fdce02ef32903
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\IconCache.db.RYK
Filesize763KB
MD5d8f5942db775d10e7c4f168b5b8e07d1
SHA18ab9431ca0310395a8c381259e09920ca4193b31
SHA256c435cdb59c5fbb5320ca5bd9a5c374d23c76fb46be57aa33df89829cdc2a0e2a
SHA512c0204c95a9e1689720e7ce204b27ac1a34f675750616dd7b1a9760f533bc2309a8c6eb2bd26bcf3591558ee2e5f12be3d29dc3140a81b37f8bb1c0f6ce20331e
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00000.log
Filesize4KB
MD503abd294985a1a6cb4ef86b94d36db51
SHA183a204e106401b324567210f0a95e94e9ddfa259
SHA256cfbcb0a5011e38d9b8789a54a9c3b19fecad7625b59d142baa24381422f48516
SHA5124d11e37f55478cc2d0400876149fcbbbf34067da6bbc729121d308631704ce0ccf0b5159088edc1a2453a007f61bac983eae79db7192e059289b845e08cf4a51
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\ASPNETSetup_00001.log
Filesize3KB
MD5fc13a80bcda517ae4af579ca82d0432a
SHA15f88b1a134dc50746d96980472e1d1c46c2418b1
SHA256ac0600bf83424ec67483bc2b899851feace20d6307942d1e42fd64048aed30c5
SHA512d2a8026cddb6e0069b5b57ea89a9652875e5c6e4de0810e7b52c4e2de511d1c9b2d3af37795a95ef4514e5f49610da4c2c8b20ad9bb24e13d40dc7d283a0f759
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Admin.bmp.RYK
Filesize48KB
MD5bea99be78b72fcd36ebae57e6e4fbcd0
SHA1cb11c4c8094eb2fbba69401ffebddd6bb1a07ac5
SHA256023f9bc71c0477559f0039ea13a7b6e9216ac4010154607c547dae8b4948a998
SHA5124e6cf897e350103a21bf6a7188a2d3df1d4bac6b5dc6b08ced013dbfb9efb15b6ab6ea5bcac12f2270bbb93b7407685eb61c5b85496ccb14de8aa6a4ec64bb36
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\CabDD73.tmp.RYK
Filesize70KB
MD527f7c1cbab24f99650d15286642fe5ee
SHA18c08cabd0d2910bf4e3963c0ca9d22876ca5ab1b
SHA2569592af6cb42263210c1241d2e0f63f98928fe17c75f75038e7e5ebb13a939439
SHA5126b7bee56a5261a18a9755986ed3451015b5890d4c3dd0969833f3644f59e709aac1ed5f4a192400075de9d488cecf9365e5b5cba14398292a1bf19a294f0dbbc
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGI23F6.tmp
Filesize10KB
MD54e384f0245d77fb6d104b66e343dbcc4
SHA1b03bd4af1aa9474a830d279c424f161581b4327b
SHA2568d4b73e8ab3996292b3de8c0fd89eb7b7cd4a6ae62a1c8dff3dfedc90aaab919
SHA5120fbec841910b525f69ee0d22424c36355d8ce184aaac06778d8a7ed5374b798c471042358f0b04cfe306e771c2df64c485562506fc5cc06169bcc8233364dee3
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\RGI23F6.tmp-tmp
Filesize9KB
MD579df577338b064f0e0a2d3037601986c
SHA108e56a443015d57bdf4ec0cfc54a9c8a96612678
SHA2567d094b85de95b16b6c62fefd08c33b7c34f087deeba424c78547fecb56fbc82c
SHA512ad049a95f5716ed6957372b770041fee41e80cc45b414dfd9b8a334853038a61a7602daa65567b6596beb4d8bdc2fd31b82eb92101fdbd9b6496b3f2eda51fc8
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\chrome_installer.log
Filesize4KB
MD50928c0d360e8f4c955da8cd5a1362f0b
SHA1814cf164b45cf666ce726ab0c2ad53fe656b0793
SHA256e926a68fcfb65a99bbb4ad3ca5c260dc000e4c6134ad3266b104a32d6d35b018
SHA51204afc85bf535ee8c49889d573c000abd3d9079069a52c9ec2c91fdbeb688e60a777d9300a209580aff2c11c06c06ed46282b97cbce2cc43c40cb50f4f93f3ecc
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_SetupUtility.txt
Filesize2KB
MD5ff75dd8620c59b17410d07b2f950a3e7
SHA130ced931a0799d7f225d20236e05cf644214bcec
SHA256f93b83ac1c039fe7d16ef7ec05587033fba8bd41b3e5c65b10d0546d673ef1db
SHA5125c6bb863699c986f5c13f23360dd8f45e904f5221afae84371d2b1c00b016379bd95e676d16e97316a78fcb3912f24d64aa2b4a7d693c62f4a08a3dee7f1f640
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\dd_vcredistUI2031.txt
Filesize11KB
MD58dfc91a5a06ab37e96a226b0a598577f
SHA1d6d23c6b8118034935ac7ecf9755474e75554662
SHA2569dc80acb711d719ca32966f431e7320911b233a85b4d8093bfd63645a8428c4c
SHA51212bfd57a84caba946548dacefbad0951789db7eaf549f91ae90a7cf70d52509ba2630abd8f04efafbe69b8f1e33e1c2e6a6a634ba72e25ee79b65de0192eab9e
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install.log.RYK
Filesize170KB
MD5a8bb439ef2585abe48244854646ff1e2
SHA10fc2178a465fc1674858cfcaecf370d207a88676
SHA256d3685b1e598a5defe3dbfb28b64a7e6dc15b83cc6536b49d127545316e945cfb
SHA5122a1668e8d1fb13bb847400accc304ef05541de802eb42c733dcfe4a53ff228f3d11f6354a4218533f7f0199eecee79feae4fdb9bc32ad65f1684e021ddae0ece
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\java_install_reg.log
Filesize4KB
MD5e1c3f40922a4d518ef83c9f87c2c2623
SHA1b8199cf09dfee423441768827d4a36815c48a3c9
SHA256b7899e59c3588f3b4f8b4b6d3cb41a44b7ee7ce3741bace9be8e9ca567234d57
SHA5122cbc7d7e1ab8123378c0618fb53e39e7d164c3349ee4591e55b228f99465fb8dc5ef5ba19c8da5a68267e312a7bb50f695eca93565d56c6ff68e9f61ec633d78
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\EHDN25ED\desktop.ini
Filesize354B
MD55ea48cfcc9fd585ecb485165d0d9b604
SHA1d0933fcf836674cfa75a1e1f04b181954e04b6c9
SHA256ea255c2a91d041ff33b55643cf8e17f73c990a07a39b5a9d958d65c36b4ddf3d
SHA512bb9ae7c0ba020a630543d729a1bcf545948583651301906fca847e96121112e379ddb6dca4ddbd443ad24362cbbbf2aa608d34f2ba5164c71903a3ef06b7abc9
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\GRU3FPRK\desktop.ini
Filesize354B
MD50f52c8ed7b97b64a4f69c6c68e63c662
SHA17f15017502eaae7543a31568b9773859a096af54
SHA256d78cb35c908759913190f93ccbc94bf83a01876b4f6fb6560af02bd53cd24072
SHA512cbbef2ee3534a03d54c57928bf99b2b809fe998517f03d72a0b2921417e260cd3e1c4a4047ba298a8460f3c0c6acc8bebdb7673e1f2e342edb56fad985b9c4d6
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\TL381H8Y\desktop.ini
Filesize354B
MD50a3c7b419971d00f16a5aab5e8d415c9
SHA1fe09c456f96cf9363c34ea3e864a8d273bcaae67
SHA256d318ee1824d3617b4238b4955022d72501d7cc034c35ddeccbca56b9fb192a99
SHA5123bc70b7f9eda77bd01d20ad5fed4cc2decb10ed7016a8d4c0d9482f30b372c4ae2717840190b84a02d00ac05634e3d4e486d572b98419590c0df25cb83e7fe19
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Feeds Cache\X9WSUL7T\desktop.ini
Filesize354B
MD54d2464f11b05aaf396083e5ef64d5104
SHA1d92a53cdb59c745e5f2a0e0ae30a5d1beddd7dc7
SHA25622222df44e5d6a088e26730e63560aad53f12b2fa0654910390c0fe05c9a4ba8
SHA51238872caf031bdd9d4990096f022d4f3fb52b22db885dde4eff60c0956c6b71b1d0207e7895a24995c6cd79945d54b80e523fc52325aeda69b883f74fdc26f967
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Internet Explorer\brndlog.txt.RYK
Filesize6KB
MD55836e1cfddee79f1c6d4378e6d809643
SHA13d21f663b005cd5b6eebbfd0e03c04de927fc302
SHA256a094bc9471857d72b36ded15c7c7f6aab8db16b6c8e78f0a28d93996faf24472
SHA51244540af9bc513d28b4a3d51acc6da726ac2e20fcb499c20653a3f51d53cb6dfcdc10292e79c9925b01067d3fc178d49d397e692928712bed59c75f3bc33e5116
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Media Player\LocalMLS_3.wmdb.RYK
Filesize68KB
MD5de7470a1309d80061c9685b2b4a06a0d
SHA15b643e62d5b78c242b1037f6f56584a5c60dcd6c
SHA2565d8524d53f0e8fb0ef88035bfe8463bd26026f32bb2e2217791400ac102fcb14
SHA512a9a0d75fdf1f02b57d39594359a5221e5759b959db5673ae7bad8bbf3e27358a2ec8345fee40bd7e96ef7007d51263dc390017475885e776f936f1d8f5fa5230
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Bears.htm
Filesize530B
MD511a1b09613f2c4602ff43e3270340027
SHA1843ff50114431e4472aa8860d8ec6122c52ace25
SHA25626ad48d39a93b03e9c13dd4dd5ee4933846c34ec223ae5921f6b791e49060a47
SHA5121bb8fd770f5bb402137addb7fd9dddfb40f159daa7350b856f16b91a7078f194ee2f0010f18c0b5b67bd855ca9f44390eea7c8c085eb632101d9b1aaaf45823c
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\Stationery\Memo.emf
Filesize149KB
MD5e2882bd45da438f390a5486be316a738
SHA1d866a88db2ec483728497892ef3431fd08bbc6be
SHA256cce81f5a811d1f898961cdf83af1c0920340cb1e6916750cfaf40c7ab6fcb404
SHA51212c1580b8ccbceaa0090b5af36fccfdcc3db461fb27c2573480a4fb006056c80816033e9c9983b7c6a0dfbef386b0c4efb39a35dd75f46cd3e92b3f08ecf0ccf
-
C:\Documents and Settings\Admin\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Mail\edb.chk
Filesize8KB
MD55aaa42e0abdec7434260bf16ec297f6b
SHA1a9c3b7051bf4dda59d29148865d96b5a6cd537e2
SHA25685bbe4cf5a16c426ac3b228e3877958e1fc1e3fc8cee3ae11833bcabc5c6fb8c
SHA512c45085d38d155b73c04697dfab6d3fd29c5d24ec45e268f0f9eb786150aa4bf8b95b0c25dccd8c2b26fcdc2475d65af45f41c94c22f5ad6442fd2c20f4801a3a
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_7ab03691-fc7c-4787-903d-423aed4b9dc2
Filesize52B
MD593a5aadeec082ffc1bca5aa27af70f52
SHA147a92aee3ea4d1c1954ed4da9f86dd79d9277d31
SHA256a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294
SHA512df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45
-
Filesize
8KB
MD582acd9e69a2df476a3fd94a6650ee992
SHA10364f542c30d83e76f1e57a967a57cad9a1e3d1b
SHA25642358e84fb8b9eacda071ba40c5aa9cd557aecaf0c60b6fce21ea858bfb4214c
SHA51245848dcc8d44db84aabf72096a2c1312adad747c6824907a10e0c8f4a3d3508ed52acab45949c408e96fae3aeda8a59700ce657721f30c4b45444fa697896f45
-
Filesize
64KB
MD525e3b7896e83968d295d29252fd18eb3
SHA16429aeaaa7963bc22076d5feab6533f4a91ca5a6
SHA2567c2d3b84a052c37b2183c87df48f18c74fa85b456a2bf0b1f94b0de0cb5b9d72
SHA51285bc9d90af616ff50656a1f472c882da2eaabb76a424cb870eaf4e3366bbad00bd903e78d0dd1123547f497013194884f1958ce6fa6c9f2e15f138cb80997667
-
Filesize
64KB
MD5eb160e8b5065419d9f17769d3e5308ec
SHA151732dcd7ea0ab80dbd259a02fb8ba1ab34ed0e4
SHA256b9a0046477be531695614d4aa34494c28e951e12a01f0afb84c16a0fa0919f59
SHA512da05d2816eb9ea7753a6e9f36ab257d18d622ade303d5bdd0d3e6e6c9d6dc7e520a6b60ea294d77feec253466889563ceb86508447e2b8359a422463e447a709
-
Filesize
626B
MD52d279209d5bf2e0951abc5dd80c62092
SHA11115a648271d43e2f1df6ea9031ca1985894398b
SHA25602c3e47e702390b75ee1e52e7c626c5d66e51ee0cd6f61de3ed2c750f3679d4b
SHA51202dcad6e00829b09ba60704a71287415f77eb1f3da3182a177dcd7a3ff05438a3ab2e565cfc136a66511aa0cb6bf21e526cbb1c1088f4e7141e67b620e36b57d
-
Filesize
322B
MD59db6828503e2cbf5ce774fc7c53587da
SHA18fd964368cb8d2f6cb7f3315a2c61d7c592f456a
SHA256793038037884f36ed978051b7cc3eafaf586b18edcb6ac4b64682047c16737fd
SHA512e73f8d3ac0aefec7717fed6bfd9e7dfffb0bbacfe20959652d68132f49b12cf8315354f9129f194668496f662451a9c548f502896dad43b789d6a1d5a9358375
-
Filesize
627B
MD533a16098dc13170ed9b6e5aedbc7eb1c
SHA1bd45502133756ceb16a360925f7ddadfd32ad412
SHA256ae9839649c789d0808e7078a3e4c7ca7f672daad1d0c5c384d8dc5cbd83fbafa
SHA5128d26f60476b804578a650259d946e87698be5d8fa1b8faca439a23d08025576cdc82ac317e32229cca0f161337b5f5d14c0d8250a7534daa5c9c490ddc375f92