Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 10:30

General

  • Target

    56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe

  • Size

    217KB

  • MD5

    56f16414e71c5263c57a4ce7733c70b5

  • SHA1

    d74ea238db6e0870422f6dcc4fef83964a380d1a

  • SHA256

    821945dd5882aad4181fcb2670a26cc322224f9f677e5df26f7e708ced0ab6a3

  • SHA512

    a492452c26f6c6d36853edcd13db03645442ea82c761940a1c0f96bc0fab7269fbb99c2e83350ecc06143cb142ddcadc6fce2ea32312440fc985b163b60d46ca

  • SSDEEP

    6144:dC61i972KJmciP8yGw44DQFu/U3buRKlemZ9DnGAe6MTgGkT/+:dK972P/kyGv4DQFu/U3buRKlemZ9DnGm

Malware Config

Signatures

  • Detects Zeppelin payload 7 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7361) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1876
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
      2⤵
      • System Location Discovery: System Language Discovery
      PID:564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • System Location Discovery: System Language Discovery
        • Interacts with shadow copies
        PID:2956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2000
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • System Location Discovery: System Language Discovery
        • Interacts with shadow copies
        PID:2396
    • C:\Users\Admin\AppData\Local\Temp\56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe" -agent 0
      2⤵
      • Drops file in Program Files directory
      • Drops file in Windows directory
      PID:2444
    • C:\Users\Admin\AppData\Local\Temp\56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\56f16414e71c5263c57a4ce7733c70b5_JaffaCakes118.exe" -agent 1
      2⤵
        PID:2960
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        2⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:1792
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.hta

      Filesize

      3KB

      MD5

      a6e7cd5a5301e99a9a847880bb795613

      SHA1

      0760512af77ff190d60dab4c566e7c94e1ba7fb0

      SHA256

      1807f894f6761d2958bf33a0ade27f2781d1a192b34269f94c38195ce6de65e3

      SHA512

      3b1e4a5da33da13497f2293b89310743e683a0710733811096a944c16943022129b1503406385f92ef11a3015ff208847e01881877b4270518896a19e1d2c05c

    • C:\MSOCache\.zeppelin

      Filesize

      513B

      MD5

      8bff8f7ec2dee0630915c750011b1bad

      SHA1

      3f37e6bc23aba846bffa9d510bfd03024af53c73

      SHA256

      aca5c1161a85a45d36eaf2bceeff54a0d668bc04957b91f49665fe2a52857ef3

      SHA512

      e9f1100ee8ebb3614351f8300615fa9400198848502e7d67e8dce918d95a0ce7a245db2a9951fcb7baaeff9c8d0fe36b38d368c263e5daf34ddf0947470d9abe

    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng

      Filesize

      23KB

      MD5

      ea2389cfc154cf2a9ac9b05604bc8d08

      SHA1

      e378884fb19990522567ee1342a557692fa77107

      SHA256

      7bd6c6afd9bcbae8a6a4871c658e9d062cf15ba078e5512d5150cd585b70c6ef

      SHA512

      e66e1d922429b4c9b82173dd81dd400f8fda2c30955af7e9f00b836330d1ce32fd3ed8592f377e05ffac7be5959951737c82f726a84b7fd129299aadde3580ba

    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt

      Filesize

      28KB

      MD5

      f557aef74d93894795c449d4b9565457

      SHA1

      fed8ee1ef7355e9e319b693033b1d34e1ff4826f

      SHA256

      abd99e911fafb5e3ebf7a2abaea5248759ced7bb327feeeecd831093f380b164

      SHA512

      e104bb1af0ecf880754522ab76feb6924c01548f88abdb5eac0f65ef6d13c364b7c7436ce434278485890bbb6aa12d861e7dd0ca248c3bfc9749b03bc6327bb1

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS

      Filesize

      122KB

      MD5

      8767f684791108e55555e09bc8f7b6a3

      SHA1

      185a7380e4a00568f8cfb74f4db66294b9a75fbb

      SHA256

      034c3836eb65db1d2313de4bcf26501292822c253a8fa3cf160a7f8daf157994

      SHA512

      2838c8945a5213a8441ad51c3c6b7d779917e2813cfdde0f8237d007f17e0344daed2e077f2df5b03045d4d731a92ce3439761d339a778bd6e171ff3d3d59a38

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS

      Filesize

      125KB

      MD5

      ef6650c98e22354c779e148edd59d8b2

      SHA1

      8bea2b07e9c771654abdeb894349187ae99e3cb9

      SHA256

      e2c524c231de7139b82129195feaef7baffbfa64b86a451efa0ba754b51aab5d

      SHA512

      82bf722538bf41d41022d22ea905a281987a4259a92acebcce15a9717a5e5036898924a08ba87be64d82c7e641e31a0ee4a573a6d1c101c96e7eba6fc2190b2b

    • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL

      Filesize

      258KB

      MD5

      bf89a7413a72c4b32622016120cfbda3

      SHA1

      6c00fc60f7fff63f64cdb7d10d710f4905b9cd3e

      SHA256

      37c75b763efa4dc0c9a3222528b69ebd1a6cd1e2fc312647ff7223400220c4ec

      SHA512

      335f70fc91454928ca3255a0e5d7fa87430f1c7c7349a843c52b9eeafc0082cc74bce51906ea2955b2fde55b5cbba347a88b8d4cd671bf017f1b3972d28a8b39

    • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL

      Filesize

      332KB

      MD5

      f25ecd85b33a25fcea480fc181207f17

      SHA1

      e3cf0ba646ca62ae6b10ccb330a8aa90370e4249

      SHA256

      64e38d6f4a1fb1f39fa7a13e58fd093a5f5e36447a4ee9ead7b089ce5e5be49e

      SHA512

      6205c79fc1f439fd9386fb9df7dda25a070a4024ce3f40edd2370243c654eef05e919c52f4d582dfade0b952eee2fd7a69d44e3d3f6de76d9d7265a2044841ce

    • C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML

      Filesize

      78KB

      MD5

      24d22f6dcdfabde373e168180c7d7c25

      SHA1

      23508ca3b59c1ce48d2a402971b029f7ddf53e22

      SHA256

      3d67324917564b0cabc8db25743b5b2fb60bb0dd13b4460e65ac45e64a507e98

      SHA512

      2717618c6da59e7dc3789d1ac97b605a2c7248361667f7b95de7b2d267b7b06f054c62fdcf89d80f54c25ee1cc42fa0f1006356e3d0c2864a68b90b731801d62

    • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg

      Filesize

      7KB

      MD5

      12747665f89c87a16c8bc372d2d43178

      SHA1

      c4d1ae6d873d951d67a6ebd2b0e1edf3d6eef755

      SHA256

      460c83ce928a3b91d71cc16f11fbba38a54579bb8c69562e129950d9f8025c03

      SHA512

      158abb0129d7c34fe183c3d47b646a56c35eb55b348d2f9154115e20a2247980cdc76b7892a374326b24dd4b61d24856c81d0755892a45dd1984a04d6db5cda2

    • C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML

      Filesize

      78KB

      MD5

      b831e9c66e26e5952506be8bce583a81

      SHA1

      80a4a8bf377c823736e44a1db8624ad744cbec1b

      SHA256

      1449430a0c02cc4194d0579902f0f63b198f960c76abe565fda93c8d0c6ce273

      SHA512

      97f146ee4badc237b7dd5e842f9acd741fa90fc87470e296f0279144fe77932395ab8a98b9a4e668370b699fb4ce5206d2ab7e319bdaf4b4a975aa148d41b884

    • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml

      Filesize

      249KB

      MD5

      e45af9939a9e0e1d1ac9eac192eaa335

      SHA1

      6916b86aad278b55223150d8a1df418979cb8471

      SHA256

      270de152d659f4c7757bb7f06aaa7ae001da20866acafaedf45cdb3191af911c

      SHA512

      ff78c6fb288db69d23e9ea0482c74558b6fa1bfaa5c6da3bed1178ae91b7ab621755dd5f4fe13ddbd8190812e4dd2e30d9ea4183fcee83a6b7c929c7785ce98d

    • C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML

      Filesize

      78KB

      MD5

      09e59bdcf384c1f4fea23a7e7a9602fc

      SHA1

      fcf0e46c9ecd316e930cfbc84671538403dce315

      SHA256

      f534ba665aef244b45c010229ed6af7958d3381e1d3e009df00c8f02b75fc61d

      SHA512

      da3077a5944c1454fab52e6e85a74a1eef6473d67809bdf7951a9f33e3b635bab46368b26c63e5945f0945c3f45858e9a5cc796f6a1ca8889493b06feec9a864

    • C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML

      Filesize

      78KB

      MD5

      2c2add99b906473cc9b5005380d97c5c

      SHA1

      39c7f87fc79fd7c3b79822beb11c03d00a5cfe48

      SHA256

      2c0d5a419673dbcbfcc147199082187c503ee70d1ce1147fe83ffbb4479464ba

      SHA512

      7c07b3923d8180ff960c8ac6c9988b1c092101e545cfe30a36df2fd499609687318f46f91b43a486419ed418778b4b12f145538ac6ba601464aa1b88f96024fa

    • C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML

      Filesize

      78KB

      MD5

      b556d9351ae8f0f117f7477005277602

      SHA1

      ecf9d689527a48e2e72c102253914c56bec12db3

      SHA256

      d91a8447addfd26060a7dc97fd9259718fddd0efabaeb3211038baba598cdbd8

      SHA512

      89f56bdebfa247b131bae20d4a819acf4e39ebabe991e4af5d0bef724a1e1173db4ef6b5055265ee3d399ee98b2a101ae91bbac4e903cc1a64a728b089bfb1f4

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg

      Filesize

      22KB

      MD5

      9cfdde03f5cb670ece668091dda6c518

      SHA1

      f456347f4b9ece563d7cf54167b11933460ffd8c

      SHA256

      6a3bdf4272d4c16fe0e23bbf6bb4b0e6eeff92164951813d4243c4c5eb988ac4

      SHA512

      f6a02ff4419e1ef8e3883f1176e87c0f51b3599ea4ebd9406c13c5baad731d224cf6cfdc0596d37220eecdcc0b7f4fe790ad6ed43f5d41c64fc9092f183a298d

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html

      Filesize

      17KB

      MD5

      42f8da130e7e5b684633af4a3f4ee785

      SHA1

      82e35e24864dcac517088e66eb861e7e5798ac9f

      SHA256

      780a933d00225aae90e4a02a0244a5831c9a5ddca8e31b6b382d8c270b67aa77

      SHA512

      d5f3bf8102efd378d5a2399652efd66a84443689f0a059542eb903e8f74037bcc51f1fe2e914650e280652f91ad672f738cae50c411e8710c219e35cab6bba13

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties

      Filesize

      7KB

      MD5

      147fb7710358ccce802c166c374871c2

      SHA1

      f593ca1dcdd685c1d4b460ed51ea9d525cfa6d97

      SHA256

      5427fba966568b460bd678e9f7052eb7833293eb7b4dd9e46c5692c8c2d3c567

      SHA512

      b0e3b96e8e5ddd34f4b0544166861ebba267eb5c042b1a9841142238397a09c1b8851bef246fca5904cdbc982354291bcfb89c2666ee89dd01112e6625e4fece

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html

      Filesize

      13KB

      MD5

      f576798eff8adfd9f8996cd5376f8f46

      SHA1

      ac599ec0bbf398b9184f58fc777461aebd41070f

      SHA256

      e82962c4735980f751c26fdcbf92efeaa6d5455bf11ac316f2f9c3182a52096c

      SHA512

      edcd8a758e7ea6b85c4d48fd2bef779aee7a5e2f9557d3dc094d9dc5979ab67fb553765b3d8c16147229a0a373be463f991f68728e37704d7dab0e28a02a9da0

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html

      Filesize

      10KB

      MD5

      360e492efb86c100fe906defbb554c58

      SHA1

      7bb6583fc6863ac6bc9485a9fc844b19d772c683

      SHA256

      869b34c43660b65c04c975c5bcdc37540f393901650e7a393779d0ee2b28fe83

      SHA512

      040e8306626006c3b6639f28d5f84090ed9ecd2d7c8cc8851deeef3b2230ce2f6f8f9e688c255c9d9f3b144c47ae3f3e548b549641d4112f4e45a9e01c5053f2

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html

      Filesize

      13KB

      MD5

      80ab9b892aaeb3674478135526c5d953

      SHA1

      94589dd1b82ca0c6c3b8a921e81020b694c409a7

      SHA256

      312e8fc71139f15445786af56df0cf5939b94c355908fbc8860699c283e9ff63

      SHA512

      18c0dc1b9ac12efe13779f1e3af8b29762717cd6f1be709bbc7eca2bae46b1297349f2d196b02629bb6e6d9f6c291a00aabc145e0196e56e123ae8904f3734f3

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html

      Filesize

      10KB

      MD5

      72aee2f9382e172c797daf76a715b880

      SHA1

      fa6427f5e4f08d7411958cda56517c097cdd2fd2

      SHA256

      d549eb68b70ce399efe842078eea6763f6fa40fa790acaf6fc65a5bc6b091564

      SHA512

      7ce4850158459ca6af4e0ba4ee3a0b7cbfb9144a3137bb4d6a30decd48d53ae69fe42406d88bf4a4aef11c1598ba8f86d5fb21dfde3e903812da9890d9bcada8

    • C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo

      Filesize

      606KB

      MD5

      6543a2af3ae5617680d83db166b50a45

      SHA1

      4733a32bcf0386bcb2590f0857c9f2029cd818b6

      SHA256

      470c4ceb083e9192a6ad9c50f739b18f69f74c342e6908dbde49b81ce14b384f

      SHA512

      a39067098d5c4a6099a44e1040a96a0743c5525fadeb68dd62e69a6a163bd182cd8a947efb43887aa1f4a4eae2f7fc2b8b387166371269a3af8d503a470124be

    • C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\vlc.mo

      Filesize

      610KB

      MD5

      2a66f16b3682b0a5e7321930080bbd61

      SHA1

      2677d638fb9c5ee9cb844d8ca72cfae0d71a9d9e

      SHA256

      a63218438a195e0eb0f8850cac7fb5278c90385e0c36944dcf2ed1170204a1fe

      SHA512

      382cc89d7b625fb4515019e2785417727b330c4c51ccc76b32c930b97462250371af4690bfc844360b6a03b03f12f0a476bb2589d37d08181df3456455be5b6b

    • C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo

      Filesize

      674KB

      MD5

      927857088f66d6dc70663063a46be796

      SHA1

      17ef316d5a5d38be72449bde365e4035cf7a3fce

      SHA256

      0e61ee5cfcab70144dec2532705db14813234c5512b8b6ad3431fc96f13ea2fb

      SHA512

      d772dcc7724e5143a91018198b3079a9267b97601d76c84ec1b6236c868c95ca37218a661c268688bb551407ed7cb1869de43e19aae2c5a70b58df9232458b9f

    • C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo

      Filesize

      1.1MB

      MD5

      709c7275d452768054644ac01b7f0f55

      SHA1

      c8f356abccf4e1c1ecfc9e1c372030c3f97b707b

      SHA256

      3c6180129b0ec5cf7c0ef76ff9cd5fd8b38b7e30696b068ba3e0b6a228cba3ce

      SHA512

      95085abbdc55e6cebec42314ade3181bf7b6c204a701e249c96a469f96b5b3f8bf545c5f86031f17e30858bd9d72022dd5a710ba477256f02e34c617f1b1652b

    • C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo

      Filesize

      606KB

      MD5

      bd339bd47ebc943db49e5236e14cef4c

      SHA1

      7a801b986fed82c318fc58851237655ad18c9930

      SHA256

      c29e4083e6f1a6698588badfcc7d8020aa0a275393bdcb1f3c582abc39ce490c

      SHA512

      ade3028d192563b2a7f059aba4f49504ce2d4cc5ab42e90c6886c13e75e1ef02b67898700811f188876093d67e1e19fdd6f3f3e20016974e129ed39d14b02abd

    • C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo

      Filesize

      773KB

      MD5

      d3836ed794cf20279f031aebfed7671f

      SHA1

      91867c473c7060a3fc9dc348c33adfdba06524ce

      SHA256

      054d673cdc23c17d298b31c2da34224f1078e3d165eb9dc82d97b46b9e0114f5

      SHA512

      117b0500e9a8b9ea6d228be6c26a8f37076bfec548fbd19a2167cd2062d4054ae53456bb34e8f200cf9e5fd551c4516b0c3ee1dd2fa9ce76900eced5b313c38e

    • C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo

      Filesize

      780KB

      MD5

      df23906615e98ad6ebd64aa5e38270cc

      SHA1

      950f4b3a4d83949ceee21fcb9d2158ba1e1774f7

      SHA256

      3a560fffc15f2383463abc37e8da8093ae84cbcfb004313f942678418be16b8b

      SHA512

      81389783a1cdf91c37d636c786fe35545dd58a77f8ff1cc21240ea96e4e68c5ebe4b5a2274468656a90a2f7b1d00f582b8408a1c0505af276ad6d3856fb33046

    • C:\Users\Admin\AppData\Local\Temp\CabC15E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC19F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

      Filesize

      406B

      MD5

      ef572e2c7b1bbd57654b36e8dcfdc37a

      SHA1

      b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

      SHA256

      e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

      SHA512

      b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

    • C:\Users\Admin\Desktop\ApproveMount.docx.HORSEMONEY.215-6CD-44D

      Filesize

      418KB

      MD5

      5b5e6e772b289219df0187a49ccdd11f

      SHA1

      9f11f1553e034238fc32699b0057743651e0e116

      SHA256

      30553de6d847dd1dc393391efc781c9d15fcca9267ce9598e60aa22dcd83f8f9

      SHA512

      eb0c5833ee5aad79df78b8499937a31d86100b66dfcf4ad5d8e69b472972132601ec390480d00b2bad1f80f8aef0d920d4581013d1342b99b207df69229ff42e

    • C:\Users\Admin\Desktop\ClearMount.mp4.HORSEMONEY.215-6CD-44D

      Filesize

      975KB

      MD5

      0e1b0a8d51dee88c1c21f07973ef4347

      SHA1

      c90b869cce9e7609bcb23d94ff3b3eff5cfdebb1

      SHA256

      e2aa0d26bc2ab6f1f12df82da0f1b32fad3c799d8180e82e5923d09297e36202

      SHA512

      70cb564760725edb1e55522704aae9384c988f2e0397997b52bbbb4cbb2629f96c870f946d6882868584b434b9e8edefce5a8035cdf95c2f2c225f3c9ed658b9

    • C:\Users\Admin\Desktop\CloseUpdate.xltm.HORSEMONEY.215-6CD-44D

      Filesize

      646KB

      MD5

      a7afcde7ee8f4f51fd66bada134d1384

      SHA1

      0b75905894604c9ee90556efcf5fe90a59e204c8

      SHA256

      c664379b2e05d08a6a67f77e20a8fd9864d5d6bcc72b1426c3f1cb393657107a

      SHA512

      7a3fe6f08e918cfc149cf215e986c3536ebf7f7f4000f1defaa99f97bbc8f54c2b445412d61886d642069ad3832931238fe333d919f1f1d9a9bee7c7d4c0f962

    • C:\Users\Admin\Desktop\CompareSelect.3gp.HORSEMONEY.215-6CD-44D

      Filesize

      949KB

      MD5

      b241f543837b00bf0ef36f47414b7f28

      SHA1

      a31dd6e31d8cb537529d7b7cc8bc237a1438c662

      SHA256

      4566c52b876a9b92047a4f826f0f56524a51857b37e51095317ca540b15f3507

      SHA512

      77e0dd84428de8fe97405819fe70b32f689144cbaf17ec25848614bf05117b061c8db7a03946302410947673acd9d4f9d7da0a783db20704d6537166923418e9

    • C:\Users\Admin\Desktop\CompleteSwitch.png.HORSEMONEY.215-6CD-44D

      Filesize

      772KB

      MD5

      a2215bba062da080d3e75443a8719f7c

      SHA1

      a37a71f82fdb3435db57fd80de023d6d703ce348

      SHA256

      7c02de7fbb486ca3ab6497c84b19a89f328e96042a2149b0f46669e4fcdb4057

      SHA512

      e450e099eec84ae9fa791764d64e8e24536b20ffcf96a0b492e985d2784edc1c8f406587fd08b4702ed3153fb03c2e4de8e437e979db72504d91a718958586e7

    • C:\Users\Admin\Desktop\CompressPush.xhtml.HORSEMONEY.215-6CD-44D

      Filesize

      469KB

      MD5

      9b9871a79642259a53cf920eadf19bef

      SHA1

      d1fe60cac8fd990027dc432dd556ed52477630cc

      SHA256

      0f64e9a46cc1d362615569693306f8691c9c70033b7cec57b3ffbeadbf4578e0

      SHA512

      df8ef6da3352eba6d7593d11931f85c5d6361cffc106c281ba921d1cdf2da09b8d8146f14554d07c29ba41ce9ecca0836ef14d0fc1affeb3c82f00e6bcff3770

    • C:\Users\Admin\Desktop\ConnectPush.xht.HORSEMONEY.215-6CD-44D

      Filesize

      671KB

      MD5

      1c97d081263f71a163906c5492da5056

      SHA1

      54b432130a86fa0dd36862b1b206cb059c6a9f21

      SHA256

      a8d2c0bf04206c1cb24aa134592cb4e776504a878660072c7b25beaa82861740

      SHA512

      f8597678e0d1988aa276c192fdb6061fa77980230171d7d9eb0fe3f80352e3ec82906f0cd2f2f85fd1c4f648f1bca7abf717898f56c751c3dfab8ab729b0d815

    • C:\Users\Admin\Desktop\ConnectRename.TTS.HORSEMONEY.215-6CD-44D

      Filesize

      873KB

      MD5

      702656df88d9da14ac12ceec4fd12c6a

      SHA1

      33347de34e4ee8124b4de8c3f68b55d9e06e56ca

      SHA256

      4098141d50086de90e40c5fed88adfe879da81aff9e6d8f12a1026d12c6305a7

      SHA512

      9e477ebc885bf585139edc05edf6d4f068c3685b203a5a2da27a90ae1acf6618c03220e27a37725c0d244144a4b24b48cecc4185d2bc5b3ce5b44f8af8d3c7e5

    • C:\Users\Admin\Desktop\ConvertFromSplit.mpa.HORSEMONEY.215-6CD-44D

      Filesize

      545KB

      MD5

      fd0eac622d70ccc858ce8db78cf70620

      SHA1

      abe5b9758aa4d4fe2adca986c277bcca03626168

      SHA256

      04662c25cc6728fca6f51cc11e6c294af403e9c2f9d81ea83b08a2171e713e29

      SHA512

      3064772de7ca0010f5f40a8c6b60035e134734ac68d3d6f3dc59e4cb9d9316acb32a8be18709b35dd28df3baa9fd25f5891d42f41af6120456d75ebea41a2e68

    • C:\Users\Admin\Desktop\DisableSet.DVR-MS.HORSEMONEY.215-6CD-44D

      Filesize

      848KB

      MD5

      368ea7f89495ced3b842b8fe390e68e2

      SHA1

      3140ffe82c84f1a74294d9e2b7b87d14330e461d

      SHA256

      43a051af7f8077cc39b2694e662d8af70ac2e43ad7348ee4009f6ece61ba3376

      SHA512

      93d4bdf84fedba663912baa55e93633b194a86ae76d9a9b14b6e63228b0cb307587726a27be156a02134b167df6d3bea01eeb210000046008a85986ec96300d4

    • C:\Users\Admin\Desktop\DisableUninstall.jpeg.HORSEMONEY.215-6CD-44D

      Filesize

      696KB

      MD5

      6580b654c00a60334259199c1cbab88e

      SHA1

      c7b2cdc05171f3b7f7f467cacc5514be41aed83f

      SHA256

      e038873398d2480c65f35f65a200a18a6529e9e00d99fa0e5aceb839058f5279

      SHA512

      427e6416269061d4737558a33ec82c759afbdd25ef754cbc009697a6b13def2a38db0cedbd49746cb191a19a778ff78d0f5532fb2ebe1001ab0415651310f9ee

    • C:\Users\Admin\Desktop\DismountUndo.xlsb.HORSEMONEY.215-6CD-44D

      Filesize

      747KB

      MD5

      4969c82a9db242894e73dbcd1f662515

      SHA1

      ddca0de082cc8f85b53e50820ad70a7e1034897e

      SHA256

      205a15b697e1f7c59b07f56f03f295723342dc80df3b5a635c02f10d6741775f

      SHA512

      c53e775643acabbe93c386521e6bdffaffa5f2b949c3afb287d6fb3459c5ad2d38eb153b7b902e06ff3957734a8d6277c641cd72a0b9b9236e0e6bf16d54fa54

    • C:\Users\Admin\Desktop\FindPing.vbe.HORSEMONEY.215-6CD-44D

      Filesize

      899KB

      MD5

      5d7c9b5314c35e832b4e18a45bc0947c

      SHA1

      894b6f69c1fe6c1c3adbb238afc5c37bb0b95910

      SHA256

      ef823f17b114f693377919b9182c14ae58a1e349c551533445fb5be7c10e2e80

      SHA512

      8d01492f1124e8cf040c2a05e75a6f2b1c8f470e232b5ea124b8b9f4c5d08482cbcc758be9a39fc7b4dfe988a55e2b8fb4375e690b76a3f95cb29d5dc5877a7d

    • C:\Users\Admin\Desktop\GetCompress.mpe.HORSEMONEY.215-6CD-44D

      Filesize

      444KB

      MD5

      2a3173e4b6611fd89513669f61dee0f4

      SHA1

      0508c9ded2ac7bb8aba6f0c74f79becf9fce3640

      SHA256

      15bcbf19c36b5b72a62f40cd58a89c53b66751593177fba76075d1465342de15

      SHA512

      e5a7a46693188e55e283f04c534431dbecc56f756927c03f673d3c5374ab72ab77ed7e044c536827523588ca242eb1f13844bde339f4fbb3afd7bf50faedee88

    • C:\Users\Admin\Desktop\GetReceive.sql.HORSEMONEY.215-6CD-44D

      Filesize

      342KB

      MD5

      c5a25a465e3f3631fecda43b5c7646ff

      SHA1

      20b61aabb067234a63714f64d41e9111160e6fd8

      SHA256

      cab58ba399ec6939391955e6e981ab9da4202a617cddf27ee7da6c6dbaf8339f

      SHA512

      5e9c7ad87ae5e8cb5f0e8bf86488367c4e9d04bda6bacaf38e23c04112f29f82a6bf793f33af2fa8f6e4df909c6ec256feab5b1d4197b645ed8fe5e0af3a7afb

    • C:\Users\Admin\Desktop\InitializeResolve.easmx.HORSEMONEY.215-6CD-44D

      Filesize

      722KB

      MD5

      609aab1105185bc60863fa11adad7471

      SHA1

      e4546a0964ee60d9fef67f22e061e7c590f2d494

      SHA256

      a922dae39a0b25fedc0b577b46c51a53fad0d09e1265e295486bf8bc3723ffe4

      SHA512

      7d0450a57e759c774563358b6c0f0a98772240391874678fbb22eaa161c13e90f1108100417914a8f455c4da413e0993b331d11db3bd13b8cca4c9fb68c1be19

    • C:\Users\Admin\Desktop\LockUnpublish.cab.HORSEMONEY.215-6CD-44D

      Filesize

      798KB

      MD5

      75cb0335a3995bee278eac7b0001d86d

      SHA1

      963437de82f1bf3771c67b78f0e2193368082a3f

      SHA256

      bb35a060f2cf27cadfa9611dd9f5c1fcf5291094382e8083344e118ee12a97c7

      SHA512

      309375b90a2de8b1cb01b597834d1b21f22348ec0c007fb9f0f340e49f3415fdbe4053402fa7afa1f734438e3e6f0aa2a9f853f151c2bd1c94c1ac5906e80555

    • C:\Users\Admin\Desktop\MoveResolve.docx.HORSEMONEY.215-6CD-44D

      Filesize

      17KB

      MD5

      aad588f3255ec81fd4733cdf3f47db70

      SHA1

      bce2d400fa8b7408be782043f60beaab60f4349f

      SHA256

      ecfd435cd2f3dd8616629f5d6fca6f897640a7da9d62b2ad0311f339710cb90d

      SHA512

      7717e877db6c524ed68835a24d84078c4020b0f517a6c640963be0c8b4e160227637855402e3381bb79c56ba6d3abe5b21f3e0b5b652af6ef54712ec927fd9f9

    • C:\Users\Admin\Desktop\RepairUnregister.wmf.HORSEMONEY.215-6CD-44D

      Filesize

      368KB

      MD5

      c33c3c4443ab742b144b9a981ba5c0ea

      SHA1

      4ea8196e08eb18a8d9a648e713f7507545bdcab8

      SHA256

      a17d07aa6a0befc0a9b3bab2633c75375e9352ab6a182b191ef718da3da2e610

      SHA512

      63fffd6ab3ab891e4e6e1699b9981140f6dd3aaefbed5aa0c0b9ebc22ee6017362b003b4b6b90af6b2dff4cbe0a6803b5ba4c63e87505a43c61469848936a67c

    • C:\Users\Admin\Desktop\RequestResolve.wpl.HORSEMONEY.215-6CD-44D

      Filesize

      570KB

      MD5

      9ee204298cbd58f275a5c6dc08af869b

      SHA1

      3f4aeb070093c2ae0a0572c63893b4d951037d26

      SHA256

      315592d7dce8e55c645acf2e785918bce55ad871778279527ac06a99052c5cd8

      SHA512

      23e4cd2d4562fa4e8da3c9acdb0ed95918577a2da1ed19541f6e33677136a810a8bd1e5d2a1e5cb91e48bc269c21ece30eaf76f1c70be4c9c9a9715cb6f3f603

    • C:\Users\Admin\Desktop\RestartUnblock.txt.HORSEMONEY.215-6CD-44D

      Filesize

      924KB

      MD5

      0b4ac8f871741cd2aa19f11c9d7eba85

      SHA1

      f661ba75396608cfd05641893e628c819758d4ff

      SHA256

      4f30258a09a77faf0045770bcfe8668296e640723d914b14c6220512e1c9fc87

      SHA512

      e5e052f2bc1bfa2799ca6e2cc36612bbd5c512f385ab80652c48a59417b179276e50b6383bcb7ffb9c332a73d3c7d431fd443ffd1fe3d9f179a618df34bd13fb

    • C:\Users\Admin\Desktop\StepStart.docx.HORSEMONEY.215-6CD-44D

      Filesize

      21KB

      MD5

      9b702de064da094ac9129a93b84e7450

      SHA1

      13ce8631e290d86d58746db5e82388709acc0a7a

      SHA256

      4e87b626e6a2704bd24810aa0bd7fdf2d021f63478e100fa8afe1031eac6bfee

      SHA512

      319d886c2ecb0f8606d0289fdece4dec01921761e043298b7083707000d464628b0a095f6df518720957584061b662527fbd5a7333e3182c01f43efdff625120

    • C:\Users\Admin\Desktop\UninstallEnter.mhtml.HORSEMONEY.215-6CD-44D

      Filesize

      823KB

      MD5

      4196a8d04f85f4390721a4089f281352

      SHA1

      f36817658b7c1e3cf59dae81e4bddea4781840ec

      SHA256

      9a523200dbc8c9c78067e5b607f07bccf7c7a3e70a9562d68620165605c6650f

      SHA512

      57cdd7b9ab9322feaf0e5d048c90b27b5a004f30c4481e62642159c3c8722218967d8edeff1865597de5070de2399c4235d581e391153ae4ed2713d41f28c645

    • C:\Users\Admin\Desktop\UninstallHide.pdf.HORSEMONEY.215-6CD-44D

      Filesize

      393KB

      MD5

      f83516d0b8cceca091ec7ab173516cdb

      SHA1

      808a59a0f1de9cd4968b8292001cebfbf5e791aa

      SHA256

      9e0042d5ed680fbf7e9e52a9d1261010bc6c4cada958bab8036103734aaf942f

      SHA512

      76669ded6f589e0c8003ee29614226c10980302ee970e50b7af49be82b854c3ebd7ce9b58c773209e5276d22b562d3c4e6d414e1d0341babe2565ddba3fe10b9

    • C:\Users\Admin\Desktop\UninstallSet.kix.HORSEMONEY.215-6CD-44D

      Filesize

      494KB

      MD5

      71c6eb3508654d2255ac0f2cb03d6022

      SHA1

      3c6022354dfedfbb17d58475b25c41ec4b4a94a0

      SHA256

      392b8040858f384a0fd1390579dfa90025f18fc180861008888f03460b135411

      SHA512

      6e905f62cdeb1f6c281657410fe95366c0aab5479a4345fd760f58442808b9468fcbd2fbf35145bc4cfc41bb9f3eec2c1d7361f8f1c9b367370a8c614759a094

    • C:\Users\Admin\Desktop\UseDismount.M2T.HORSEMONEY.215-6CD-44D

      Filesize

      1.3MB

      MD5

      3ad2eb946b88cb2a54412e28278f1e72

      SHA1

      3af648b8dcc045501e4dd18c2a1e310c44d8ca07

      SHA256

      813b422230470f36652a3bc8d12f1efce5c91165b9704275c85e304cd3917c04

      SHA512

      50bb7ff6b8accf4a14f6f1c2219f14c7f4cdef415dd93764954cdbc909d6b2bb21680da5aee0c969648fa822091ef3b90e8d016787bb906770a5d28a6dae3016

    • C:\Users\Admin\Desktop\WaitSearch.xla.HORSEMONEY.215-6CD-44D

      Filesize

      595KB

      MD5

      a15bd1a0944feb170ebb4f014fcb7afd

      SHA1

      377b72c7d55efb9b223da9af81d59411dc80135d

      SHA256

      b46d3dc4bbe43e62e4aaba58a15ab18e8a4b2912aea639fa504f0e9cee84211d

      SHA512

      64be4ab45a5e8726724a02a60621798086d51c67a6cb1c14b005d8f175e0db0985da21ae46210dd73a560cb50286112fd6b653b0e36d6d1499bddff3d280aaf2

    • C:\Users\Admin\Desktop\WriteProtect.rmi.HORSEMONEY.215-6CD-44D

      Filesize

      519KB

      MD5

      93f964d81e67d95ebb095b507b71475e

      SHA1

      985d7b5991b943c80a1e3c8fc901c0a61f41bac4

      SHA256

      10804974662d1189fcb26209c430998bcd3b0969c3498afadf96a293425940dd

      SHA512

      942705e748834bb5a39d61856e61eebee735d5f835de5fb942c592e541bb018b5607ccbf0cb3511c4128ab2a53f7c5543b4d228b5907c0ffcf2666d2ba966855

    • C:\vcredist2010_x86.log.html

      Filesize

      82KB

      MD5

      b1f0e80f059e587197b37eaf912f004a

      SHA1

      1fce33117a22a48008296c8538d65deb5919439a

      SHA256

      754a7aac5d9439bc1b77fb4f94ea23a7f7321fb25ec5eb24816065a00cf92de1

      SHA512

      dbbea61e0930994099926e9c3c0109ef69df6c6ab686e459b007959c303419fe2598b73bbf5444003f86aa2582e3b404f0302f91ffcebf6467ff2bb7ad76641f

    • memory/1792-30472-0x00000000000C0000-0x00000000000C1000-memory.dmp

      Filesize

      4KB

    • memory/1792-30478-0x00000000000E0000-0x00000000000E1000-memory.dmp

      Filesize

      4KB

    • memory/1868-812-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB

    • memory/1868-30479-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB

    • memory/2444-8740-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB

    • memory/2444-24178-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB

    • memory/2444-16595-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB

    • memory/2444-30443-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB

    • memory/2960-76-0x00000000000C0000-0x0000000000202000-memory.dmp

      Filesize

      1.3MB