Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23/01/2025, 02:56

General

  • Target

    default.exe

  • Size

    211KB

  • MD5

    f42abb7569dbc2ff5faa7e078cb71476

  • SHA1

    04530a6165fc29ab536bab1be16f6b87c46288e6

  • SHA256

    516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd

  • SHA512

    3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af

  • SSDEEP

    6144:zia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBES+:zHctWvVSAx4DQFu/U3buRKlemZ9DnGAn

Malware Config

Extracted

Path

C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] or [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] Reserved email: [email protected] Your personal ID: 235-5B5-B19 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Buran family
  • Detects Zeppelin payload 9 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Zeppelin family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (7422) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\default.exe
    "C:\Users\Admin\AppData\Local\Temp\default.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 0
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2500
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 1
        3⤵
        • Executes dropped EXE
        PID:1480
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1776
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1144
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:0
        3⤵
        • System Location Discovery: System Language Discovery
        PID:816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete backup
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1820
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • System Location Discovery: System Language Discovery
          • Interacts with shadow copies
          PID:2052
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2956
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2672
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng

    Filesize

    23KB

    MD5

    885797fe552719eb126aa14386ec005d

    SHA1

    f9e167ecca1f77b290c7a442be176159217dbad7

    SHA256

    2de25339548cc7188f782e9f5a67d020860cfc007b0bd66be69c103f2a8e19ea

    SHA512

    9c784946b0f74e6473b1e748e2f84eae291950cfa3b8d92be7f4be2a6e1733d135fd458b7973bf033ca21861b82b2c8da7a0a88f56b124926abe08dd45b775ed

  • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt

    Filesize

    29KB

    MD5

    a071fbb4c5c97f8ed94781aa0bc69d86

    SHA1

    7fdafe2117ae1a6542f68b351a22e4c1864e182d

    SHA256

    c372de11985f2538b8e1430439157b132b929507eb063280d759b332ce1120cb

    SHA512

    ba8280fb51bf388a74ea7bbe1b1d4db0d6c7c2bdd5fe8ed6af33c4d03e79efe845f0c08e5c52a4055e8f5ec739a5673214645a7374c966e691ea1ce0dd3ba68d

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS

    Filesize

    122KB

    MD5

    37889ef1ebf996533a26490ae6c1a885

    SHA1

    8f8f4e0ce16d7572d3efdba5f52abad6b170e72b

    SHA256

    3dd5c4b2b98290b376807498ed05c384e911cff2caf940fa7ecf214daf68f92a

    SHA512

    c18d7c0519afb3330ada005e4e28383a367c9e4f03b29b2bcbfc69b8fa77cacb627876d0f7535c73ddba65314de4e0c35cad151f98dd750fa7530e26906ef0e9

  • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS

    Filesize

    125KB

    MD5

    e7cdb8493cdbab18bc63e6bcb5bf67e6

    SHA1

    e16b3a469d102ca77beb99479d2a43a48e450c45

    SHA256

    368e679791394bea0ad03315dd79ca799ee240545f23dd38d143a675e6de54ae

    SHA512

    577fad71a07a9856190a0df31d29cdba7ea295b9a306eae072081eaa0c92b810d7be393059c772e3b0dce8b9b11994d3d95d4cfea43c3758ffe149e32a9c6744

  • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL

    Filesize

    258KB

    MD5

    893a08e41454d7117fac5c6f564faf37

    SHA1

    86a51455ad5811f86fa564d46ca48c7a81a3f4b0

    SHA256

    cd2a8e27cbddbf7adb060439c9d76c3e959810096931cbee882d7af43063d434

    SHA512

    9bacd04010d44da8b97b94bfe94ce9d9bc54d8a18befb7c03196a60e4ee4010c440852d06f683a98804e310b54ac0499be68b6035cffa6b802133f77abff9b72

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg

    Filesize

    7KB

    MD5

    12719580c84bc45ad54b93ad8c3d0b7d

    SHA1

    8d1964bc7a8e7bd7f460ad75b7be7c7c2efc553a

    SHA256

    b4fcf1719266ba0c91d07f86ec852af61e7bf6c77b1fa658f8408536ec377a59

    SHA512

    31a393e302f5ba732fdb010af60bd3eb9aa89c137687d7f60e214954ddc1adf08f0e9281ed6cc6641f6e18bce1125a8722378d9ea2699eef91a2850862596db7

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp

    Filesize

    8KB

    MD5

    0c6639f5befc6fa653d86617d9b8749b

    SHA1

    67c51f9174a31b644fa27283b9b5f6d94a24f854

    SHA256

    192d8bfa0b88996a86f13427a2fd83adb4fc963bb56e6f6f7d427b1c77457311

    SHA512

    018ad57cf01b7ef2146f0ac3ce5c068bcf5c8d1d9249a4ead2b7d0a960802a5cf9f55d4d2b7e049cf4775102a15d7f8a426700c13948107e4ec4d5803ad8aa5a

  • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml

    Filesize

    249KB

    MD5

    473df6a4bd96639a09666a4b4681d509

    SHA1

    60aadcaa46aa32a602b1b4e61310237562d693c5

    SHA256

    ecb08b842fab831af9934e60ff4e4833ffc0295449d2b8ce7b8b6e75ad60ee6e

    SHA512

    0c265bb33c404dd359144450fbe409ba528a0dbfb544ca7820bccb29b65a24826ebfd773188e9b40ec717f4b3db1466fd1e6f36c362c386b91ba4016b36c9356

  • C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML

    Filesize

    78KB

    MD5

    905fe66639503712551d0e9f55f42a52

    SHA1

    8733e090d66c5879a07e169b2fb312577a33462e

    SHA256

    0f579b21d86a169bf0adbd74cb3f7e73e8aad44e124226f300257c75e3cb1a60

    SHA512

    0aa80fad1cec759d4de3371a92543dd03a6a46cd82f38960d75776265c667638de391293f91f156d602a92640a3431146dad23ea8faa498e6bb95c4a9208708d

  • C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML

    Filesize

    78KB

    MD5

    c3760802d28aea291b359dd929bcbb85

    SHA1

    4fc0202342b78a7779e3e7de343ab886d7809202

    SHA256

    30f2340cfdb216925e5416d5bd99bc6132f59709543b92d9b9e38c6c499f4e43

    SHA512

    7f72609a99a638c37b0c8fe4256ec4f77d7d224c58df2058f6f4d269a1e7b3fb7192145483b7a01f13422c96fb5588b47dde16333c9b9cf996919c23edd9c039

  • C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

    Filesize

    985B

    MD5

    c60d3bfd6d2b259db8c20c21df2cbec5

    SHA1

    5b123ad84eac6110e97f4b177f39343d6d21e352

    SHA256

    9c4555cc82a9a17927bb01b948ca9203befd88d403609c21bec8cdeac53d13b5

    SHA512

    5e69efef410e0f37e9210cd1a84472e6b1148239533706dc8b9f5b3466f74d5d45c037f189b9907d9ebd1ea079376038d9dc1af2e20bd9edc5d7c527be5cee3f

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html

    Filesize

    10KB

    MD5

    abf0b4e96c10a29ab2a23655d47383fb

    SHA1

    42da9d30abcee33db509297928ec145cf54f1a29

    SHA256

    97dff1db2d521c1e62cfd5aef498feb08824cb249e9039b14007a9453353cffa

    SHA512

    9b6cee7d074188f99e7ca2c8064f9d2fe1d754b29baf787951c3205ffbb3073322e693f95bb97a0e867086971ea1ee68e7c2af72b6d4bb5ec14fce6226abe34b

  • C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo

    Filesize

    609KB

    MD5

    28b3c1ac1c166c1c16a0daa9ad347217

    SHA1

    a882c106574192ac0f606ae2006e786c846997d2

    SHA256

    aef983e87e934f4eb4828dac04641e24c238fcaf34bf1b97f065b1d0c12e2acc

    SHA512

    9787c61276a2435dc60b6fee67899655df7dfbf6149c9878e662b27e95ce8a1ba4b7a87034dbcdb76287d556ebf4342a6d8d6014b7da0e2d2caf857ef45893c4

  • C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo

    Filesize

    615KB

    MD5

    5fb0d5a9488e7f992d07347c4e6ec632

    SHA1

    39362e822eba793f08f4a4242aa3361c1a9c2eb6

    SHA256

    c1b757f52bc972cbef0cd1602c09536e1aea243984654b552133db181076d3da

    SHA512

    77f4bdf0345fdebdd4a5f104a201691642cefd8ca4e015e6d73785bd51792bbfed70eee3ec89028d2aa61254f3b1e0c040cd22e18ae35ef18d593fe378bd6a4f

  • C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo

    Filesize

    612KB

    MD5

    2029983f0090bd88e24e49e5fe58f48d

    SHA1

    3a2135f34721502ffe2293a2dac96e36014cc114

    SHA256

    8357b302bab9432e970c13f13e69aaf7a7f2ef70ccbd4dd5b2f083bfa6dfbb7e

    SHA512

    7c381a865838ce96fd4bab9e9f3b25d6464b9f29615a669d0d6152e033564e94f9c4f08c529b0efb64097331db8065396db73ba17875dae9c2e967af385c61c3

  • C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo

    Filesize

    613KB

    MD5

    81184de5b2af8afa173290b03f497d85

    SHA1

    dd6b10c994a4b6f901586aa383c73c0a2107859c

    SHA256

    1b782c7a0914d0228e2995534d4f03ed498db66c6af33c3877568c1ad8f2a41f

    SHA512

    19cb93dbd393708d66187de21cdaee25b5d1c9e17f30491f70c3f1f3e4d0c86aa8cb702190ce6826db36ef7836d29280bf4882d963f18e4ab97870003f33828c

  • C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo

    Filesize

    579KB

    MD5

    bc924e5c44015e622b3cfc63c7a17fda

    SHA1

    f91e9364d9efbaeb37a2a74615e331a2c1aca339

    SHA256

    f41b597d3bba3432a705077ae0e125eae3685d7a327d8f129e9a2ed4220def47

    SHA512

    146f9881c614b37c5361d567f886709e767ff94da1018ccecaf49c499806ec6f8867f40818a6ad8edef0b7024b292b6dd07bcc91ba59e48991c527ad685c76e0

  • C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo

    Filesize

    615KB

    MD5

    242639876d05a115b8f577ea2d1ee3e1

    SHA1

    2413a9bbc438192bdeca5e142493a674d5415981

    SHA256

    0f7741068a4fe808167ecccb151d36802d4135d20308780f617901d45f1efc09

    SHA512

    db561e71e36b88397bc5613cf0cdb8026351bb32bbc9f260336e31386232a5332f01e82a80293f849d94d70145f8ab017538fe5e900804345b4695f08ca90786

  • C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo

    Filesize

    552KB

    MD5

    79a500e512a1b5644d635a08f0e46431

    SHA1

    1742809ea1950e4cce67be777e4e8a8014ae69a7

    SHA256

    211cb0472f1a6a9adae3c1183a31ad2c8687c1d20794a2949ede403bb712c920

    SHA512

    8c585254323d067b7b533680c7543d65201b301a6511caa21cab9ab51bd3ba792e37a97d66ec958658fea08f6b48dfe9ab4cb11fbb5c4460f00f21005971d63c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

    Filesize

    2KB

    MD5

    cbcc1b6ba4d53c94cf957f4052375a4e

    SHA1

    e1a3c0fe8be307f70fa76186af0c54d829e77f36

    SHA256

    2f9a549e940c54a86748cc9076a3992a3bc622101c005c2b7cc75b9820493b92

    SHA512

    eae558a54c6bc71382049d35f5eed6719040a858123c2e52f3cfc91a4167b7cd8668bf1220f169ed811f115ce8dab9fbb2b4f84860babd4139d132b63b516d2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_268232F9B7ADFD0751C3D83F667CFB78

    Filesize

    472B

    MD5

    c28157449ae257d5e33e4e48a1ffa710

    SHA1

    f3c31fa474e4d4dff2cbc14ac3fb13989a87e98e

    SHA256

    6eca0195a3b9d0d1feecd3dcef92594a1d9bdb040984b70bbd025a9fd719982a

    SHA512

    ee5133b681edada98084f655c4c05de07c2c93fd2435897a3086040d93a55e21e8bbe9f872b67a551ace2e2f4b77c2b2e803fa762a88428321a259750548426e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    1KB

    MD5

    cb467e5484d8c3410600a54f3c996ba7

    SHA1

    740f700b7430865c5bf1ec1743c8a924cc800fb5

    SHA256

    07b81a4582876d6aab8d865cbae6f8ad1ee4f7e4f7b0510b415349a67995afbd

    SHA512

    7dd4a0e04224814ff6ef68cb1b546fc92b0d622f892682fe9bb0c01e73f25ad5d201cd024740d910b383196f1f8a801d5dc9677c9ea3824d21f96579d437bc79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

    Filesize

    484B

    MD5

    d2b1311f61a6b1971916698af1605968

    SHA1

    2b38ab6fd99864f842c6a9f36529b7b8f0248177

    SHA256

    2fd01f78b2bb12e2843ef7613febdfd53636b70793d66fbb261f197daa44c95f

    SHA512

    c3c427537207c20189ec0370398262c635c48736bb2a7e4749910a3d88e0cdd44869558b73fa81128848221280a0305439f8c2d59f9f3aa1d8a0e950182e7dd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_268232F9B7ADFD0751C3D83F667CFB78

    Filesize

    488B

    MD5

    f4cee021e52492bf820586cf967a9f89

    SHA1

    fab78fc45fa2cee181f2c830c4b540af2d40dfbe

    SHA256

    ecb58f3672c64cd1154932329b68dd331204e923673dae9c4182657731c6b88a

    SHA512

    e17d9aea482ded2edfd619acfbbe4fe17bcc2973e32bdbf0f860db7e2c61f881b530da30aa74d863d7a936dc85bace2f7cd1748a7d1836267443dd0c77ae3a77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bc2a36c8ad1fccebaff41eb28764b1e

    SHA1

    8e01d43e9a181974fae4d290eda93fd7dfeec7fd

    SHA256

    955dc42d47883f08581ee3ae37b0773cbc20eb7f986cbbc4f7f9c8c1d7b9a2cf

    SHA512

    24c99f2c27bacfb96784cc5468743eecbd76c7a0bfd99373008b36d7ef8096b7998845ad7c3b63f1ecb809aea4fbe1ee51654c861bbb0e1822bf3148d752b903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    482B

    MD5

    be2f984ddeba4e10f322a3d91e02aa66

    SHA1

    cf63483e6562c42e78dc798346168d7f00300c6e

    SHA256

    b828285d4c3118477b0245a3fd0b08a8fee96f1d1e68d0b0c0a7296c75be0f51

    SHA512

    8f4672ddce0f5dcd8197ac013e22d7f64cb5e6a819364ff98e01977f36c7a342d28af045d7ff82d0d472472791c65288d4e5e1feadd4c16d00d91b6f48ec9214

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1LNUKNV0\3957WWWC.htm

    Filesize

    18KB

    MD5

    99a5ced9dfb5824225a0fab4c74a7b46

    SHA1

    f0ebed42f94fabe0c10dcf1eb3eb084a904e144a

    SHA256

    44b3cbfb57079b2570e5ae94942d8e00ce0291c26317c2649a41101018bab25a

    SHA512

    2966164e08f60aaa0078dbfee9f4d5521b5c02525dbbad4ac14df0d6be948ba98ae1da33e05ceec07abd6d8a18278c399629621803acdccc91019372fa3152ce

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\4W57CQOD.htm

    Filesize

    190B

    MD5

    6ebbeb8c70d5f8ffc3fb501950468594

    SHA1

    c06e60a316e48f5c35d39bcf7ed7e6254957ac9e

    SHA256

    a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1

    SHA512

    75cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c

  • C:\Users\Admin\AppData\Local\Temp\CabAA17.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAA48.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\Desktop\ApproveTest.wpl.235-5B5-B19

    Filesize

    641KB

    MD5

    0e0c9dc63c34f15cfc357d2023a6880e

    SHA1

    0beb66d7c1effcb7d65f127645f01f01f6cef820

    SHA256

    3dca591560e527207259c375b56079f072e4b0d8ffe38bc1797894dd56602ab7

    SHA512

    f3208dcd00bfd1020f3cfa272a07a10b985bc72124d380c562cfe13aebb120740d0d3399c2f3cba968df066f0cd6aacf2b594d53cad064ac3ce429d743f0458c

  • C:\Users\Admin\Desktop\CompareGroup.xls.235-5B5-B19

    Filesize

    508KB

    MD5

    5edf074a2440199f5aaf022f9e2def57

    SHA1

    ae3270b12f563c21cc0b9099f2fc6c3dca2681b9

    SHA256

    3077d1d73c46219ed6af7098c453be01240315f72e39cc280d9ec3ee78df7b42

    SHA512

    d427abf734454b55c5ad3e0eb4b3ef109d1e91e42b9e14615aa4ca5e300f90984d5c85c8562f82de204edef6c22a658579d84a2656a519196e3bd77c13e0ff91

  • C:\Users\Admin\Desktop\ConfirmEdit.cab.235-5B5-B19

    Filesize

    615KB

    MD5

    4b411805c61b637ceaa4fa6255df757f

    SHA1

    6756b67102f5349e1050d6f29cb603bc67afd6fc

    SHA256

    7aea05c399ffeae3ae9c05447cafb4a5565f5d61649e4b9bec245a1deff035e1

    SHA512

    f756bdc3a26d81534ff60e58a4193cb2f84924623986827e9ed4be6f0acf35d76a203f95bf9fc7dcffe6bd834c6928524483e1bb8a104e70ed03ad9ac540cbc4

  • C:\Users\Admin\Desktop\ConfirmEnable.au.235-5B5-B19

    Filesize

    561KB

    MD5

    1d05a6a6154a0c57ed312098aa0c29eb

    SHA1

    540ad74732c24be83406228cee925637e1dd82f3

    SHA256

    5ba8c292509d95b364ad8ee213bdf98f4d74d540bafcfa35e852280c7a3a005b

    SHA512

    710ca30cfa05ffd7acbcab204cc0aa5d7bf90441386c037d9152ca39c424f455d32e4acc30caaccb43a8182f7ca7b0219f287af07383cabd7cf42fce829c7ccd

  • C:\Users\Admin\Desktop\ConfirmMerge.fon.235-5B5-B19

    Filesize

    401KB

    MD5

    1e62608577b1ba067c0cab3d093a6d9a

    SHA1

    871d154a925c16c228fccb6c07f38ab92133cfa4

    SHA256

    a721ef6b0fff593d6048939b9e457b847ae888c615089ec154035db912a11ce6

    SHA512

    b9d2056642adaead544a297b722faee018f8af6f281f892ceba7a6a14e963927dff1fc1ae2e8f63e9e1e7be611e4c4500cbf20e01463651d381fb87226809502

  • C:\Users\Admin\Desktop\ConvertToMove.xlsx.235-5B5-B19

    Filesize

    11KB

    MD5

    7e1a20878643849e53cd4b0b62bd0163

    SHA1

    d5e00713f6bdc4d6bd38912fa05bb802a6e8d26f

    SHA256

    e82f28ffda8594e6721d52149c360ac2787e8df68e1065ebcf22f101085934d7

    SHA512

    915ec9c261f70474126960827d157627923bc08796edad21d16262a590af4089df853db5ed915465aa2b9fc09a26deb74e881e88455d13fe0e4e8116d7a817cc

  • C:\Users\Admin\Desktop\EnterUninstall.mov.235-5B5-B19

    Filesize

    535KB

    MD5

    8dbaa59b7e9d8c299690f8f28028859e

    SHA1

    9590d7198599cd193647718b0858acd233346bb9

    SHA256

    bb0c26cc11f2671d3213ee737690223aa4c2c4edb269f112d3ef8855bb085f65

    SHA512

    0c69df4163984b287ce8827e8be0021b2468c26da470ec9634abdc8f8d08cc54852a13fe67df7a4744076027d13adc6384fbb872cde744f9cd66fd7da8e2dcb9

  • C:\Users\Admin\Desktop\ExpandRevoke.docx.235-5B5-B19

    Filesize

    19KB

    MD5

    9d450a6c67b02b1fd876764af447dd54

    SHA1

    f92ba6d0442f27501c9e1ee99aead8f29a2b5b81

    SHA256

    91b92c3bd15564f12908d36bf135b0bb41fa8d7534cd7a3ed0ea5882c8f6ad85

    SHA512

    25e5595110fdedc240f57e9579fad122988e49eac826f4ddab81e791a0d97176e088bcdd573e5bf78f2d3d590e25fe2f97edebcb37783515439609ae193b108b

  • C:\Users\Admin\Desktop\FormatOpen.vdw.235-5B5-B19

    Filesize

    455KB

    MD5

    4dd7ccd13155ce07bb1a014de0fcfcda

    SHA1

    beb912eb0d66a49fd7a111e142017235a835b548

    SHA256

    f8ad272b218168f9dc6937a0489984cda860ce3bf0f6644bf6f84ffdf3317ec4

    SHA512

    2d9d2e5f42f5e6f36efe020d22ca2dc3bbb5a05a09b8076766c89d262cbafce2fc9031dc0601a4ee16af02f91444f50903bfcc32d51e6226e7cebb13551ec923

  • C:\Users\Admin\Desktop\GroupClear.bmp.235-5B5-B19

    Filesize

    481KB

    MD5

    3d22253fced44d66d802c04fa28567af

    SHA1

    a45e988aa477294bc422d9bf4db5f91a686caffa

    SHA256

    d68da54b0a727c4db562e91a58697297c248b3a94c5fb4f9ae535d46e2914695

    SHA512

    f4f262d59eefe8e27fbca4fcc0110f41d7c199cc24f0369f5e40c372efe580c436c3518dbe0de8c6fe3165ef3b01d74b67c341e6e5b17ee00a083ca032133e53

  • C:\Users\Admin\Desktop\GroupLimit.contact.235-5B5-B19

    Filesize

    428KB

    MD5

    61424b027cd6922bf9799aaecd62a67c

    SHA1

    399cec9cbc8dafb22d18d9d0c1494d9a2cfc0998

    SHA256

    c41c410ce3c464340466b3164015870dec7505f4992806c125e7a00c11da8873

    SHA512

    618e92c9509fe54b1a5d13cd5a8442434bec5462d60e876baeaf5f4f010dec1ffde03d071a473baced14b535e8234d343cd01457832630a4e5e8b81d60707dc1

  • C:\Users\Admin\Desktop\InstallDisconnect.mid.235-5B5-B19

    Filesize

    321KB

    MD5

    6c8505d35ef6097feb75bced4bbf2495

    SHA1

    56557feedb9f4548ef0a0a730c7f01ebc25a59d3

    SHA256

    e69bd14f10f534db8293a90b8a6058840e7c3ba0718d64e7b422a1dc63f0e40e

    SHA512

    192aa389bc473ecc3274ac13fb7923fda1450b2c76e2f96df95cd65c250ecb058ab7ae428adeeec8d24694b46b916bb3e358685972519fdc4aeed25c12851fdf

  • C:\Users\Admin\Desktop\LimitReceive.csv.235-5B5-B19

    Filesize

    1.2MB

    MD5

    468ec240f62b15218b2575cc79691a65

    SHA1

    26864403c84940e2d9845b6aaa534f322c7cdd83

    SHA256

    e0da4e7602c581b4d3df05e63d42ccf846f0dc3fb013dd03375c05d808b7857b

    SHA512

    beba4d51e85cf98c1337c52c71aa12aeeff0a14b937df1358a7dcaf1b412778754e3bbbf7f167b12580eaa448052b28828502df7895c8ad8d61c61add3c3016b

  • C:\Users\Admin\Desktop\PushJoin.xlsx.235-5B5-B19

    Filesize

    11KB

    MD5

    b308999efcba464f80cd06ba91762181

    SHA1

    6e42fed32c62bd74074966442cb696388a4c7a9f

    SHA256

    fdbbcfbe288a71383eafe6ea37f163b1e76f2fb8f98f1eb53db8542d279bc5ec

    SHA512

    4fa58bc9e921a944513279afe23839adeba35844bea7110f66d8e50508802ff117fc34375c23899124a76e41517ede36ebcdfc929be110ae85d6de6fac737a7d

  • C:\Users\Admin\Desktop\PushLimit.wav.235-5B5-B19

    Filesize

    855KB

    MD5

    cce67b7366a09f90263585b6ea39942d

    SHA1

    1c5688bf0a6a3c81068d6b3e6bfe8b1ef6d6b792

    SHA256

    cc20fa0233c3bf30ffd979a6c6394547bc5d5889fe9a303a2b80a090e681370b

    SHA512

    760d80d1d81e00a85e48459d1e8cc3f3d4b86e7e257b16658e2c404fc62ba0f15f1f1e61b60e9af60df9460a716a78038448bfe9858b43f4833e23934988d28b

  • C:\Users\Admin\Desktop\ReadResume.xlsx.235-5B5-B19

    Filesize

    14KB

    MD5

    18bc7c6128a4b2371a0fa84235d62b5f

    SHA1

    86f85cfa4711820f029ff2cdb4ed45c699c0152a

    SHA256

    a6808d86724cc99e4755cb435c8dd52f62d90afd89d922bf3a0fe57751bc90df

    SHA512

    8170162b65bb4e5035c95345ebcf6002a28cec9e81765806b5418ec654f7cb20adebb205ccca6624f5953f1901d5e86a5875b7f83a129c91101559c3dcc13022

  • C:\Users\Admin\Desktop\RemoveExit.jfif.235-5B5-B19

    Filesize

    775KB

    MD5

    ea17b2fc44d97cc619adfd0517f7036f

    SHA1

    600d3eff5b98f800495841c9ab4cd5855d8f0d05

    SHA256

    9f6144f526de055d7ad192d794a889f9d6bd0a1096361640ef618c07a08e807d

    SHA512

    b2109bb4a44ea8ae60b288a289559a29d8e09d8a2831d0ba2c35c391d7204bd0f5fa828468650470f8315a5627217df766f1d2e2d857c440398187fd6b5bbec3

  • C:\Users\Admin\Desktop\RemovePublish.dotx.235-5B5-B19

    Filesize

    668KB

    MD5

    fb103be7ea893a1e7639210fde6a7083

    SHA1

    53fed282910066d1c00b583c8971e9eaad13ebfb

    SHA256

    c7c33cb0b4b1fcfa1dcb67c4d0ad4c72f8b8ec4da4fc06210728ed23a3127b46

    SHA512

    8a4e14ba66438c91664b657a799eb3a4e7cfe1c7d4e5c9818b337ef425e2426e0ad55a61b8c943e44f94c908a47b5b92d8622acc1da7df810ad6833c26ad7961

  • C:\Users\Admin\Desktop\StepCompare.search-ms.235-5B5-B19

    Filesize

    801KB

    MD5

    87571ca534a5008d9bcc66a869be30ff

    SHA1

    7147aafb12096c73b236a2b51a97b644e138ae43

    SHA256

    9349d879cae7862d636ad738047f433a3f4b7b513ca430bfcce24533e13af40b

    SHA512

    ccb0485af0eb165d8ba1d44f0881f557e37a1c8752cb4f580905ed61d18e5376633595c5be4b526a1fa1878aee9bacfa925c956912c91804fb876838a2167776

  • C:\Users\Admin\Desktop\SyncRestore.docx.235-5B5-B19

    Filesize

    721KB

    MD5

    8d67637707ba93cc875c5bbe9260e7cc

    SHA1

    b223d9a1e05ac0210a726057634c8ce7dac2cdc9

    SHA256

    a88b1c20ae94d55565860249b6fe1a1b8c61d839db6348fd8ece5266b8a2968a

    SHA512

    392fd6dad9a76248b9e4b09af0df0ae5cbac7c3e719bd6c46c7991db6be96dac46dcbbd7ae395983c6ab102cd8bb0b6d3110c6686504688ed238cea08f26e876

  • C:\Users\Admin\Desktop\SyncStop.mpe.235-5B5-B19

    Filesize

    695KB

    MD5

    274731dd198e2e70d34c6781135c3467

    SHA1

    00fd06f9089bd4d39471ef5105b7cc8613f14479

    SHA256

    be19d7fcdb5f8efae7388ecc16122de2578d5feebd1793e7f0a3dad26bfc4b14

    SHA512

    d9205836946342bf34f0e626bd704da9ac7d2209c5a829e4d0929ee3a946e29085a47fb42ecdbad92a6a967951b2ba9d34c94c5db57208d9fe7effd086bd8f2e

  • C:\Users\Admin\Desktop\UnregisterRemove.3g2.235-5B5-B19

    Filesize

    828KB

    MD5

    f0958e1160aafbc662a1147f4fdd9a9b

    SHA1

    d2f635ddb7e65a0443e3335217384fb916e96146

    SHA256

    951e86c3b85dc1ea992f3c8743683e7d5e03239d4c60bea13ca5c832ef8e6716

    SHA512

    688c96fe9c3fc6aa7e65edfb28fa3e047cb84d40c20c99704386a1529ba57513ab5318079415f36c3f74b598239304eb94be077033d6d6a2b258d1e1f7339879

  • C:\Users\Admin\Desktop\UpdateStop.rtf.235-5B5-B19

    Filesize

    748KB

    MD5

    2f641667e7957f533ed5282f82532f31

    SHA1

    e277908641751893fc452da49ac1542919920041

    SHA256

    2f7db29d0922cbd572e2ad02340e642d86cb148dfc9c98b07d8639d9689b6090

    SHA512

    e73f65b48dab0028e35d65fbd51d0bcc774bacc7c885fad22534d112fdb44aa52154640761127ad84c6b9605993e694f2bd19148b9f80b0777be708eb97c2ab0

  • C:\Users\Admin\Desktop\UseHide.7z.235-5B5-B19

    Filesize

    348KB

    MD5

    25e21c867a999eb0036b646d583a5215

    SHA1

    ba755cdf299dd1dedc82c142e4757a1c8622777d

    SHA256

    69b1ccfc9009e812915a926335ddce6200ca34c08950a0bac706ab0e282f8486

    SHA512

    a3c24a8cbdb8776f8b7646821645335f8d00964a5242003b297cdf429e558291ef969a746d7b524ef058ef121aedeb866e3707b9314dff3b73fdb3a275f6a2ed

  • C:\Users\Admin\Desktop\WaitSwitch.M2T.235-5B5-B19

    Filesize

    588KB

    MD5

    dc96ff76d9f61f7763897387fe0056e8

    SHA1

    b6f971f55e2cdaf1ee98ab6acb403f72f63f4c00

    SHA256

    b91c7a57eb5e10c23f55319252d1952003c9ea859a53dfad77259ed2f16af646

    SHA512

    9bc95dfb32417ba5eea27a0b3063f5cffa2f9a5bd6b6e6b24cd12dce9c6b6e7c7f83dbaed948705e1d8b5930c74f75e4a37d7a0e74875dbbf75f443bff1e63a0

  • C:\vcredist2010_x86.log.html

    Filesize

    81KB

    MD5

    504821ef2b32a41ea479cd2161fad698

    SHA1

    85094696fb72a46e08e02bec2abfbbd4a0b5ad5c

    SHA256

    0d7bdd61020f82a5ad9bef7cad3c89e4e1e3639f96a5c6e3518a60495522b415

    SHA512

    700319b434c50c3069d3f7dfc557abcde1ebde0fcb7dc566bb08c19ad603596f346b7ad4d66a3651e5c7616cbc8355acde608bf13ec719648bcf4d96cb590210

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe

    Filesize

    211KB

    MD5

    f42abb7569dbc2ff5faa7e078cb71476

    SHA1

    04530a6165fc29ab536bab1be16f6b87c46288e6

    SHA256

    516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd

    SHA512

    3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af

  • memory/1480-107-0x0000000001240000-0x0000000001380000-memory.dmp

    Filesize

    1.2MB

  • memory/1820-609-0x0000000076F90000-0x000000007708A000-memory.dmp

    Filesize

    1000KB

  • memory/1820-608-0x0000000076E70000-0x0000000076F8F000-memory.dmp

    Filesize

    1.1MB

  • memory/2356-5692-0x0000000001240000-0x0000000001380000-memory.dmp

    Filesize

    1.2MB

  • memory/2356-30400-0x0000000001240000-0x0000000001380000-memory.dmp

    Filesize

    1.2MB

  • memory/2500-26612-0x0000000001240000-0x0000000001380000-memory.dmp

    Filesize

    1.2MB

  • memory/2500-13249-0x0000000001240000-0x0000000001380000-memory.dmp

    Filesize

    1.2MB

  • memory/2500-30367-0x0000000001240000-0x0000000001380000-memory.dmp

    Filesize

    1.2MB

  • memory/2672-66-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/2672-72-0x00000000000A0000-0x00000000000A1000-memory.dmp

    Filesize

    4KB

  • memory/2956-30399-0x00000000000A0000-0x00000000000A1000-memory.dmp

    Filesize

    4KB

  • memory/3068-92-0x0000000000D00000-0x0000000000E40000-memory.dmp

    Filesize

    1.2MB