Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/01/2025, 21:49

General

  • Target

    516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd.exe

  • Size

    211KB

  • MD5

    f42abb7569dbc2ff5faa7e078cb71476

  • SHA1

    04530a6165fc29ab536bab1be16f6b87c46288e6

  • SHA256

    516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd

  • SHA512

    3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af

  • SSDEEP

    6144:zia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBES+:zHctWvVSAx4DQFu/U3buRKlemZ9DnGAn

Malware Config

Extracted

Path

C:\Program Files\Crashpad\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] or [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] Reserved email: [email protected] Your personal ID: 269-E64-22A Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Buran family
  • Detects Zeppelin payload 10 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Zeppelin family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (6109) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd.exe
    "C:\Users\Admin\AppData\Local\Temp\516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 0
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2148
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 1
        3⤵
        • Executes dropped EXE
        PID:1012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4480
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2144
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:0
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wbadmin delete backup
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3100
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3632
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2308
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3432
    • C:\Windows\SysWOW64\notepad.exe
      notepad.exe
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:1484
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png

    Filesize

    64KB

    MD5

    3fa75ac63a1eb9e87bb1290056250679

    SHA1

    97c5eae00be549b5c17f6ac12cfacffadd6a9356

    SHA256

    5ad2275ca488b2b126909da775b02af7be93dc7bc6d35c11c59cb01359661dbf

    SHA512

    7805f3d5cb1c0dba42dd3ab216d7ab04fdc0f28fb067925aaec107b2258eb42f5b9fe8d2bca1960edbdab1cbf5ce8c5bd75f6b31dfb8ef10807b2f0696883e72

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_bow.png

    Filesize

    52KB

    MD5

    c2e2212619e85063750799fafb5539ba

    SHA1

    8fc7b5e626502d6a7dc15415f91acd3b5a18bd29

    SHA256

    ab0729216b901999e03055d004e1942293a24e3db7ea395b97695566c15b70eb

    SHA512

    78d90c7a902b45041d16b2fa24668cd0f483b28f0ecde024b49d95f84f2db360b19f844e855ce6eb81455d12f5ba1f472ff7e9d857be48f04568ef3a56b2866c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png

    Filesize

    52KB

    MD5

    d44afa756860ac4f4da3e6838928dea5

    SHA1

    b772aef9826d938c311e25d85b9d016cbd46ab22

    SHA256

    5df4007a99d1297b97aad5b5861360d9478871bda0041fec2726832e38a6a816

    SHA512

    2033ad79cb2917e0ae9c9e330f53a6c55803ec08bd710f9a65ef678d3421ba71d51015ae2d05459a98b44f71a3e8daddd956d44db3478251085eaa022474fb98

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\ui-strings.js

    Filesize

    29KB

    MD5

    d3f85cd533d9e37a75399491cc259815

    SHA1

    b48cf83407d2ddc8649b3e4e801d61192c24b4bc

    SHA256

    2052aaf112500f3c0db8d1a3132c7fa6fb5a0efc9970b3c20bd2ac3b9e617c4f

    SHA512

    27121ad607c2c19b6861222e7a4aec81bd224bf6c1a1edf021a51d39bdbdcfd030f4ddc45d71b3b529316464e9787ea6ffddfee55f983475cd3bb0534159c433

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js

    Filesize

    9KB

    MD5

    ebc3d4098d394d4b758d63b07c5268f4

    SHA1

    d38301ba44a0402d121106104d4df0489fda0066

    SHA256

    cbc6a4e319fe0251b75d717f39bbf66c11a87aca91152f4282929fac14353ebd

    SHA512

    732959a84e89706f8402b77042e0abb00a7e24639463d6c31634a1f52780c24d631355e2097e0c6b8768f72451bd0f2976e61572e70fdd582d7313a31dc74616

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js

    Filesize

    10KB

    MD5

    9b0891cb619ce0e1e2d0314442952922

    SHA1

    7a8eb704ee45ffa71d7a2840a55d8612a5459476

    SHA256

    82982536a774341a83f75ca5718b6ea8c5027b572fe32fc522ef4e4b92232b33

    SHA512

    c49224a57394453f97e268d2cfa0a651602305512f0ec4be4b26d825d30f5a50e0e898bf18d2beed20ce67465c85b9ced74c1c40f899ef28b413b5a271182fa2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js

    Filesize

    5KB

    MD5

    453057f22253b520c1a09b3ece6fbf31

    SHA1

    16bca03fa5072ac9f83441cee1b638de0fb444a9

    SHA256

    842305ca14ff3c570bd857cc99868c0ccfaafc767dd4f6d85f5476fc155a976a

    SHA512

    241344bc81f262977c568bb4ddb71e56a521d6d50244cb6fedd60871ab27c458e69a0599d566d8f3a87606e5c852cf8c2450bac9dc86251a3283b20fa6f98323

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js

    Filesize

    6KB

    MD5

    0ce634a2a7245fb452c6ba47556aa09c

    SHA1

    c09c0ee8ba26375a2237dc930fcb13140eedc9ee

    SHA256

    71024465d6b64bf416e7296b376a5bfbb9a1888f57f3362ecff6167f43487216

    SHA512

    87153c90aaa3d795449680b5458d10795e9fd9ff1b3e5ed546200d93b5f4fe0585137f8f0e2e2f34c0c28bc831d47e50ed6a2f28e363d7b50840155426015b37

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js

    Filesize

    175KB

    MD5

    aae349d1e023a77e82322700d3962843

    SHA1

    fe1f1c884fa555e8178ab6bdaabb6a427148ca68

    SHA256

    52dbaa7f095551724ad72d53d111323ed066ff47a37bbf2c704ff852df47012d

    SHA512

    29eaa7a5cd3f6da3d87c181812e2008dd5600142175c58f44448a1fab92a4a91008ad954a27b0681f1db0dd3d8fb1520155d522c5942e1bfd6754d4b207476dd

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js

    Filesize

    395KB

    MD5

    234e3ce876f6da69dff4d8e180433a36

    SHA1

    4b7a0aca8a8241dea0e2bba92b084a7375798db7

    SHA256

    b04212bbfefda553ca1c8da7cdb67b34001fc76b44f0c8aad09f3a335c23c567

    SHA512

    b4a7066af31bb7830df24c5397eb951708c50985c961ab3cd954679c289957e59e6b330a5df062dd105b0a9a2538fd4e860ef83fff9677058d35368134333c6c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\ui-strings.js

    Filesize

    10KB

    MD5

    2bd3f2cfc8d7f678dac7b82b72a0a196

    SHA1

    44413f25f69a24095390cb4d412ce705f9b30da3

    SHA256

    f4ae70c146658301041ac47de0a7971830bc4493475722a73cb00e1cb78140cc

    SHA512

    ec864220d5ca44a1065925876eb899472b330ab494bf75d9597b00562edd3a77f38dde3b53dc3d7e90a6e5ce5349536628c3f84c293a5a142f1eef2012517f91

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\new_icons.png

    Filesize

    9KB

    MD5

    8c307380ec16ece3ae5695a2de0b90c7

    SHA1

    c1936cec1fa04df9d803471229e7112e29d85e79

    SHA256

    19f236c0bd44ac1d25da7f2698ecf85268b5b5cffcb861aa9a955b475cad2f9d

    SHA512

    ce85f7df2f6824e606f6326c38bd9849da6c9924b28f7692f34f2a8ab433b117d9abe4411c5411861465bf17cf1e1b09af76242fea82096edd72f1d9476561d2

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js

    Filesize

    6KB

    MD5

    17db1fb9173fd67d24933a39b9d96d1d

    SHA1

    0e110db61c96da6732ea5cae32a999c109365230

    SHA256

    962f209fc19eae5d74458dd50c4ab738fa9085130b31876105ccea55371fb934

    SHA512

    47d4d719e104d62b35438aae85e5a04e3f92a96d2dd05f9bba381b7af7dbfa212fc6523bdadec95897d9c29eb010c6090d8171a8b0d0b6521818caf4c439a957

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\ui-strings.js

    Filesize

    7KB

    MD5

    848f04dfab5929d78d2d2481a4860faf

    SHA1

    da74156779d0b7132ecbc963f9dab7448cde0cfc

    SHA256

    8e2cc4b1f0e7129bcdb0abee90f7669ad48175b177c67f97425074542630c6f9

    SHA512

    eb3e3e14b88f81cfa5b8202dfd8905eeaea184e7fbb21b85688f4d9fcfd35625d4d3543b7cf94b594b48b60f3dc64fb3caa2eedc86f35098baff69bc312e5623

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\selector.js.269-E64-22A

    Filesize

    48KB

    MD5

    6f196a8bb5d3bc6d72b8ceb40643fa91

    SHA1

    7fabd3a8a0f6c88099d90a82cde9b9d43e62c792

    SHA256

    1e97e09fb44ce7068b53fa72bf60f1cbcff6d1bbe4cf48bb8bba9fb2ebf652fb

    SHA512

    243977a7f1a4f0ac5b3a0203a82aa97f6f7d041bd175710ceaa8f6f74c7d89866c285c290d03e90cc4eb319eec7aceb9eb10f964d6ddeb7338ca3810d47012ba

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf

    Filesize

    381KB

    MD5

    d384e92a925507eddfd6323b81561103

    SHA1

    a792ca5866ba719728feaf90df285ee93d52fe5e

    SHA256

    c6e01420d5ca15fdf26fe4ce8a0c4f1648aab3f47a8950cd884c582b7782d210

    SHA512

    6336f2de483a790db9d3999a40a08f6ca6ea437336acacca1991a264f5864401565b2c20ce3f525c2317b56fb21523b54ad9b037282fa37f2766ec45e29f1f0f

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2-2x.gif

    Filesize

    813KB

    MD5

    7c1dc9c7b70e388e0c8a5721044ce987

    SHA1

    8388830fe6b3e5d6b930fc69e7b6ecb399965eb6

    SHA256

    aaf60430b15e84a44e47e44d2a7fc3af3297d24dbcee615ea8af94be67c4588b

    SHA512

    ec16b20a9cc3bfd1a76dd441fee91e91fd191591a7de57af9fc4fd17f5e2b207fe74bb48002af45173f0a4a30d803e4814c9939eb831ff908f3cd8f22965b71e

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js

    Filesize

    17KB

    MD5

    a904172050cf78fb1ed86ac302fbc6df

    SHA1

    d5dc4086680a5e6834e43870c8f5959ae47ba7cc

    SHA256

    d35bd0a0962d99a4f3ab0c15243081020aede769f6205e3af554237d3aa6f4b6

    SHA512

    329a20d2564df1c1c0d0b79cd6b889fb5a50a299ee77f210abc8afa77e1835b257e0ffab3a3005508317075eb09a1adf77d281fea09c6ef4dcd7995e29c65a4d

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js

    Filesize

    18KB

    MD5

    e49a91285fd5e08de5665caa4bcdfde6

    SHA1

    d044a6095526bf0c6c00cc61169ffec484c328d0

    SHA256

    64784d736b34818995786a3406c4ab17c2934f3cfa6de7869d2c2b2f0c485a8c

    SHA512

    d7cb9714a3a6796a3463813ebe3b1409ce09e159ca02897cff178fbabf931a5decc22c30c053cda661fd510d15e8b16167b12e247ad5863c2f0ac8ce8d869fc5

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js

    Filesize

    9KB

    MD5

    5bc7c72b043ebb7a0df3f313b297e345

    SHA1

    c8297bc5a352b88c3098ea0fd1e2dff9cd315464

    SHA256

    8a599db0b15d6a5ee24a0c1ebabeb7ba64bbae73cc7ee382177c7ff52e400562

    SHA512

    c56151ddf90e25d73250ec83a845a6d375830071b8f085eddd1387ed02bde40e8b6873a39a06842dba771e174600e297b4e1101944b9ff24c8709e6e4cbec161

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js

    Filesize

    11KB

    MD5

    4e88b1494b2d54563362de2ab78410f0

    SHA1

    3bdda6a9dd38913e921f9077fdca4648a7ec4098

    SHA256

    3d0ff7c8c7a8cf87f5553a6c9e616055266e3dac58917bf48d75b81dd7393f91

    SHA512

    ddc0fecacf40735c6a65e3809cb8b2e4a3c689a0072f4a3781a254c9488996890486e22fea9e38ae8267dcf1198af812bb0faa2cc229df89c56db2caed2dda4c

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\ui-strings.js

    Filesize

    15KB

    MD5

    75f1adb38a8f60ed3404a2b1d65ee3bd

    SHA1

    5edbbe6dbf23cf6fcc8ed483fae84b29d7eb6187

    SHA256

    2b15c788e5d5ba69f8f1ae5049270f9c3e5d866f587d168ac855e44fd586cdc4

    SHA512

    61bc075289d1fb9d4d8b98d408af4435625379844c23055f118e283f6a9693152418dda79521c52ed7340b5626dc078ca98f69ee9133ad12bd8773235e574cec

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\ui-strings.js

    Filesize

    15KB

    MD5

    e018ff2d1e0ba407d598c7a9d8e57b03

    SHA1

    9bb3f90e911c10860881e887e4e24512940a80a0

    SHA256

    af3f4a0658a8ad8926f5f2451f10233792dc116e42cdee4645061f2c2c70deaa

    SHA512

    39918533ca939342bb0ccd112965c1c36fd69ee96626f36ea514acac25d7a309564a758d3c0bfda72ff4708f5ce07d48da40df6484903967b66ecc4b08842fcc

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\ui-strings.js

    Filesize

    19KB

    MD5

    a02e4a9de632f0fe10a30b4779270592

    SHA1

    de3ed2fa8d6bb0942152b61289141c5310c46f28

    SHA256

    5f5fd0658e0a285126b2be2579fbb863557a538d649bf3644d2d605a7948b432

    SHA512

    5d4fda0fa68ee5859951f631a6343627f70bec1c22c70411a05c2b15d7c55b6b72f524065ff3ac7b18114350ae72bf2ac0d80cc59ee591140f498e88f4a60381

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js

    Filesize

    23KB

    MD5

    5de1b50f20a88647b0533a31687034b3

    SHA1

    e6325aaf4e496e4418bd5078da271887906fd6eb

    SHA256

    e8766b4bcfafdc6200fdf1f6ec02b5b2cfa2ae642c54b4c88673a2eec2eabfac

    SHA512

    22539f1d1af07b77e95fa172a52566595286e9979854c7060c491c054bad39fd6f9c3b7d93dae1e818680c2191e3b42b00cc41065955c2deeede7acf6e9cf012

  • C:\Program Files\Crashpad\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

    Filesize

    985B

    MD5

    29a92a88c4ab3aa9acaf1258d2b9932f

    SHA1

    7a17dbc1fa2d115a7d5f7bea42f595ca1fc75732

    SHA256

    c5ab9ad3d5f035834711eb8cf5380fa6a74acd1cae9867b311c7ac92e9dd1295

    SHA512

    87cefe6cc5b1ab509d7cb8a5f8484db850a6078ac4e6877741672514d5112965820084870dccdf8e5455f1299cef528bba92063beefe6e31f0885a2349a86c89

  • C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX

    Filesize

    292KB

    MD5

    cfe7240b5925c5c0d2407d23ceb11f0b

    SHA1

    953ddbe162360b70015ce06235f877f308111e35

    SHA256

    999b9a817e2f8c0f448b8d6f8b6b7092f9e4d1c914efa4840a6cf4a434828bc6

    SHA512

    c79108021fff48652709ea6e5401edda1b73564a7a3347f3d511b7b52ef240acd7a4ef0d76890af83253a114607c52a30e838cafc9e3e1a21a85243546f6e8dc

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi

    Filesize

    2.4MB

    MD5

    1d662f554aa3535aea4fecb82f7040d2

    SHA1

    499b11d3491ec82a118801c57588f60f079c3be8

    SHA256

    b1eca64801af624bd6f597556e0d0670314d00ab34049e8aa774b7150fd5a2fb

    SHA512

    7f095e7dd3163ff0c1f284effdd4e3f6e3ac56f9e371421cb23c496ffbab5b6802f63370728bfdf9ecad03b0e9bf8d41874b5d0ebd2c6b66487284d46f4a9aba

  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe

    Filesize

    62KB

    MD5

    dc06329cf5a8cfc0db2d4469411909d1

    SHA1

    da8c69b3d42153daa4b1786ea82ed924ab223e95

    SHA256

    b5beffd8de219f5194a08e3e61ca9dfb5b53dbfac8e1d347bb8901de4c6d48be

    SHA512

    735ce0b0b1888ff630de1d55f20d7567320e0adae9d37016bf9050312fcd7b898ea7139ab5b5661901c1e81b5492e1d03c1c626710a920fc14f5006832ea7d0c

  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\misc.exe

    Filesize

    1015KB

    MD5

    26cbdb34a0532dea8d4754159a2f575e

    SHA1

    d233c054ad7d4e064c0a6cfdab5bad10d9bfbefe

    SHA256

    a195872ebf00ff5127489bf503fcb110b9ddf73de4d3d8b4b09dc962731a7610

    SHA512

    e21c41503be336b9d50346b54f35ab6fb86df6c9501997df060383a3ae79b3110531069bc78ea68d1c9134331de99a2e0b2a192e7a23669af224d24b3ad01b0a

  • C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo

    Filesize

    606KB

    MD5

    297ff39aacc0132b9782dec318f7d6c7

    SHA1

    729f44c44f71f94f439c156c5ed3358971160a8f

    SHA256

    793939f6fa322b24fa251860047a33ee4acccae312ab9ea53abc118575b8e762

    SHA512

    dd5d4f03a8f1f8477670be7b42e6c20433db171b806d67975322f26546c7e6b2a57d89e3447772fe7887c71bf070c79098443131e88620379566dac208e4a832

  • C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo

    Filesize

    609KB

    MD5

    b043ae27f4f60b6a0a2734cc9876ab71

    SHA1

    c28541ade16a2fc7b5133258ad5ff3266bab19b5

    SHA256

    2dce00068d2ac5c7876090f0897f5c2c2198ebb519180d57c9d027bdf9297628

    SHA512

    710e15b1496ceca095a32e0a11cf8db0281c4969882c79113f6510f7f58c571ac61916a503e837099ce65ee1b305dd2501a0ebae4c0a4996a785f23a9ec0f136

  • C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo

    Filesize

    615KB

    MD5

    5a37a174cfd5e216c892ca9ba8a1195e

    SHA1

    d2e6db77a161d66fbefd3722e7e1464a2c88d716

    SHA256

    98e7b55b28242b0d30790a44bc98101b381c5dbf18da736b6cab247ca3c83bcd

    SHA512

    0b9d7af5a60bcb9d57f7034ced42f6a7be7a01efcc800268560512fd8da0ee1a2013efab13fb78b9795b2d3d7df95e6a607276a2d814751f483bbf5c036e98c7

  • C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo

    Filesize

    612KB

    MD5

    fc42aba8031016e1693dd0ae7447b0db

    SHA1

    28d9f33aab224a714c5b56d2049204b7dde02edf

    SHA256

    3294f230951aa15568b8412083e1c9609410da66bb68f15ec16c30f81946a00c

    SHA512

    593e8be2f623274f9579b00cd83af35eba44cd7b9b6f3fc367e79ad467db8484b501a3fff0f9ebd3cee0402f08f8d66f4f3a810294f718a087e71e3e057f4c32

  • C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo

    Filesize

    613KB

    MD5

    01831489a73ba94badd4182e61b78924

    SHA1

    61458b2ee631c6dc24497619457164c008f47684

    SHA256

    ac776ad74a1e894f65b1607acc2e29ed7d1820b801c8132cc012ab337fba17b6

    SHA512

    4554ebdaad5c6a4292b6f5d849a324c4c8ec418e4cc1b7184f9f82a479fd83d381b423ca721b68440bcc88efb6ad0ca396fcf3cf6b592fa5cad94e19235c4a1a

  • C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo

    Filesize

    579KB

    MD5

    dc863efebdb8e0624dbf7b84a11a388d

    SHA1

    64066720023ec5515502f38c3e219a1b97ac0f07

    SHA256

    eebfb21650e63ffdda667de86a73863f2fd844324dfa306a82091740496eee1a

    SHA512

    c618c07c77e6d5525558d96510e7c26c6b1a415f74d268a5f9bf16031dcbf9be1882100ee7ae821b02f26c6da358ed31c4a43f107fb1e205065dbcc68c887c70

  • C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo

    Filesize

    615KB

    MD5

    09f75434b76a5884ae63c840f635cb47

    SHA1

    ecd53943c71a2c097ad35443b3dd94adefe14069

    SHA256

    3fad6cbd3fd4188851cdcda7d590afc140fdd592f39a4c857989693b1070f8a3

    SHA512

    72c5bc4279c868ddadc92cd36aa8d044665e456ed267ebb66fd469bfa3736acb6c46be5f8225d6e9559fb4dae59a9e0b9a405d418db8e3831543631a9210375e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

    Filesize

    2KB

    MD5

    cbcc1b6ba4d53c94cf957f4052375a4e

    SHA1

    e1a3c0fe8be307f70fa76186af0c54d829e77f36

    SHA256

    2f9a549e940c54a86748cc9076a3992a3bc622101c005c2b7cc75b9820493b92

    SHA512

    eae558a54c6bc71382049d35f5eed6719040a858123c2e52f3cfc91a4167b7cd8668bf1220f169ed811f115ce8dab9fbb2b4f84860babd4139d132b63b516d2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_268232F9B7ADFD0751C3D83F667CFB78

    Filesize

    472B

    MD5

    8f150e49b43783ea7246e03456b0c2de

    SHA1

    36ba3040b347c8648c8686e05485493d29813b13

    SHA256

    03d4132435f19c7d4eec33ff1c624e9fe6e20c72494f46721f7e9dd973eb792b

    SHA512

    585a92686f6a5842531f0f58706b6951b566416ffbfb5669c34a2043bbb4494ae23ff54a397b33b072937f9a34f47070bb4654702e8bf103df509b4ce030909d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    1KB

    MD5

    1377275d5101b19fca91b1d9c3598e4a

    SHA1

    1ae691c76fd89c93aae8d7cac235ef82f2def01d

    SHA256

    f198314ee09f7adc845d9fe2f67e9c06c63430c4b3ee0946d1e5b2a88d8bb997

    SHA512

    47fdadefaf686888a3ce69b646929229fb24bd9bb6082b031c5d54e2516eec1244c9c159d986a7456f6fdd0dbca143a55591ee37e8fbc65e2b37c3249e5a73b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

    Filesize

    484B

    MD5

    9e8e7613e2acf111484f5c535e01dc58

    SHA1

    10e03222a3ee19a4789835a619ab10893c39126c

    SHA256

    82cc721b56bde2a25df0c14b13938942528fb84bf8304e1595e41e97e44574de

    SHA512

    379deacd64a019685aa26388f88e45f250ead2f6f363b48c34128e55a981d1d58d3c79b11d841e6fde88b434dc32a3b2fa26513aa7a12763a2fae2a88efdebcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_268232F9B7ADFD0751C3D83F667CFB78

    Filesize

    488B

    MD5

    142113e6cd2ce823061977cee37673c2

    SHA1

    7ee43e2393272d3adab7e4945e19df05793082c1

    SHA256

    aeedb822dd99dbfdd2c83ee40b16a6dbdb95fd55632d685c086318def6ed86ee

    SHA512

    4eae502f79ba46b7fe5dd4d0f6b3b079dacf60a63b2daba212fdf27f55b71cf62882b9fb858d2cab04bddd8c6c1660a1d8d8099a5dd3a220841cc3aaff180a20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    482B

    MD5

    5923afd55069785716fa0866c50ccec8

    SHA1

    c6f945c820799f31fe05fbe49947f82e45cdc527

    SHA256

    f20124dbab599cfe78461d16e3270f28cc7cc3c0092cbaeb595deb45d4c67577

    SHA512

    fcf3b1cfe4d966ef8d32b228178b983151eee195b195e05f55e5c5cefc44c4979722016de2f7715eda3d1e9912b9a8188cdfb73006b8099d5825ecb6c64c480a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\Y74O5UN0.htm

    Filesize

    190B

    MD5

    6ebbeb8c70d5f8ffc3fb501950468594

    SHA1

    c06e60a316e48f5c35d39bcf7ed7e6254957ac9e

    SHA256

    a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1

    SHA512

    75cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YY018DS9\NOD81H04.htm

    Filesize

    18KB

    MD5

    99a5ced9dfb5824225a0fab4c74a7b46

    SHA1

    f0ebed42f94fabe0c10dcf1eb3eb084a904e144a

    SHA256

    44b3cbfb57079b2570e5ae94942d8e00ce0291c26317c2649a41101018bab25a

    SHA512

    2966164e08f60aaa0078dbfee9f4d5521b5c02525dbbad4ac14df0d6be948ba98ae1da33e05ceec07abd6d8a18278c399629621803acdccc91019372fa3152ce

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe

    Filesize

    211KB

    MD5

    f42abb7569dbc2ff5faa7e078cb71476

    SHA1

    04530a6165fc29ab536bab1be16f6b87c46288e6

    SHA256

    516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd

    SHA512

    3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af

  • C:\Users\Admin\Desktop\AddCopy.aif.269-E64-22A

    Filesize

    595KB

    MD5

    b9a7376e2a25e2f3115393fd50136e59

    SHA1

    395320327c2643eb5c03c179cc8eb12934785066

    SHA256

    5cd95a5684afa7c9994aec8587d9c3aef8f8c7139012ad1eb7cc55ffd9721b68

    SHA512

    bd8a7c026a0666b8371c9e124da024260ab010bd8c24116b5cb79893840c1ada931eb6e4c7c091bb995a3867f781b13b6f578330c6d58846320e277fc4b3e7f5

  • C:\Users\Admin\Desktop\AddExpand.rm.269-E64-22A

    Filesize

    430KB

    MD5

    f492a48e30529418a71ae5f66c01319f

    SHA1

    06ff355207e9cdd1d26fc91e06b3ae257a1a1263

    SHA256

    e6dbb36db1a8b73888bd2feb6d3904cbbddf90a360477bdb6ffefe9df4ef2cc4

    SHA512

    aff199722aa5078e60f2cd36e50969e9a82b4d99191ac0cd6afeae9bc297001315a8774c8d64a0d308839556eb51316739f673744edffcc4baf8e970f8ca6608

  • C:\Users\Admin\Desktop\CompareConvert.doc.269-E64-22A

    Filesize

    284KB

    MD5

    d6a23d287080dccc8d22c4e3b3a8bfe7

    SHA1

    18868e847bc68941428e224b1fa68569606c36a2

    SHA256

    328c21d9e43dd08e57f2493c908cc1ae2d12ece5712e26035ffe764c84ac6d30

    SHA512

    d4948f401f7d7072cb75a02fdd9bdbe1f61b217a19155a44abebd24623d5aa0890a2f33dd2867bc4f13d7f9eafc2ee4f7ad92e878ade066fa684bd362d7e004a

  • C:\Users\Admin\Desktop\ConfirmExpand.jfif.269-E64-22A

    Filesize

    522KB

    MD5

    68cd00abd4a52e4a471c394d38aadf03

    SHA1

    3e71a9c715bd0147511609a4d4c515772d323b28

    SHA256

    ccd96c96f961a29114504154bb5e9fdc4a19e915b19e78a005ce68f6f1ddc830

    SHA512

    9b5ec3dd85efc3a2a17449f0e432fb004939c161e708b9af865a1c1290da76734b3ac9fbbca3b8e9bf325e49f3ab726cddd51c22d1fcf5ea5e47e1c33d5bf511

  • C:\Users\Admin\Desktop\ConfirmLock.xps.269-E64-22A

    Filesize

    302KB

    MD5

    1bcd169db72db20befe54b1d3b9d99fb

    SHA1

    069eeb4a86da4c9bddb71366468f438517ff1fc9

    SHA256

    707a621761a4726881e0185faa6f364c19a4f4802b008419ed3a5ef36cb61437

    SHA512

    5a62db53dc04d77bebd6aa586f763af06c84c0587f7576714367543e8a10ca365df1d71fb7dbc7239e947efd2cbb7cc01d6506a0a5f73e7170df3ed9b28a8186

  • C:\Users\Admin\Desktop\ConfirmRequest.vssm.269-E64-22A

    Filesize

    357KB

    MD5

    dca5cf0c286ca0c7f13ed7edc00671f1

    SHA1

    1f7ed40561fdc140a2f5a4621667d52b663944c4

    SHA256

    f8da9e6a5ee93292c57e03b054eff8f21feab4b80dc24244f6ad666dfb927b83

    SHA512

    dfd00eaab6648c2023c4b7ba0ddf2f6f23f0b524de7fac9f4893c2c89f4ab7b5cc7ed0fa203c5cbb2bacfbada49de44d3f20737c55c92283faae82634c6e4570

  • C:\Users\Admin\Desktop\DebugSave.exe.269-E64-22A

    Filesize

    613KB

    MD5

    dc587dc1bfe242660cbca4cd5db2dec3

    SHA1

    5abf5e6b3ae2b3ddee89005b02b2f2fc35901d51

    SHA256

    197436817b3bc0e22d9b4fbc13f9c436405b232fc6a2091b359764b5273073a1

    SHA512

    202cc6dabe5d5767472bf88fa28b2b9f03a9c73c0c1e5eba4dd8cd62fbe21858d346f16078c10bc1128fa8512a5065f47464f815875a5fd0694a79647a0ca736

  • C:\Users\Admin\Desktop\DenyDismount.ADT.269-E64-22A

    Filesize

    376KB

    MD5

    58925f9248baf6634277c2378b7db54f

    SHA1

    f0fb91fc73f172bb45425a2c31fdfa692bf44550

    SHA256

    238c90df90e3076b9785b99242437b21f606b99c5ea3acb9c9bfb91e375c01f5

    SHA512

    008bc039dcda1077b925e7adddfaa3f71d4ae6fe7e27c16ca3d214a09bc6617860087b755d9679b4a4e934a2a170e37acd2215934c49b549031d13604ee70178

  • C:\Users\Admin\Desktop\DisableEdit.midi.269-E64-22A

    Filesize

    686KB

    MD5

    5e41634a039e8f0355e32de8cf39972f

    SHA1

    1477ee0cf54c2922dcf5301570e4c6ef19c37839

    SHA256

    46538fd65155f9a228df655ad7e33e6dc481c9013ca48628759fbe95cbaf7908

    SHA512

    2c3835eab9de129a37f87212750e013048ce0aacc3735fe49f5abb610a18414464455201f6e21e5dfd4f8d83232339326f3559e0cdc6d0a711e52c9b310f16eb

  • C:\Users\Admin\Desktop\DisconnectInvoke.nfo.269-E64-22A

    Filesize

    631KB

    MD5

    499d910fb7f33a3de836e0b9e5c444ca

    SHA1

    5ee4cf89e5dc325155c20004cbc2fe91839ec033

    SHA256

    4a03687d498c4d3610196f383159fb832214f030075c23d7d2e2e38452ec1b95

    SHA512

    0ace12bc8c413bd41112cc68c92206454fd390b09bc2dc0140bd566b68aaedb4ef537fea30e7e45be42c0b1056685579e43276882cca9af49ec473933c4e406c

  • C:\Users\Admin\Desktop\FormatResume.ADT.269-E64-22A

    Filesize

    558KB

    MD5

    1f98df5f6de26f622486c1120ea525f1

    SHA1

    161865ae1494492d765ab685c0f3e33b50ec297a

    SHA256

    46cab9b5ea1a71afcd19f07ddee69a8a521b96f2a8f753282429e931b1755f6b

    SHA512

    6db770b11d203ec99f22211d8658e08b1c31d71974cabe28c1ca3df343b08528a7f64bd39becf3a706db5956d69b7500f1f84b455e762df0c9c4ca40f44bd76d

  • C:\Users\Admin\Desktop\GetPush.ADTS.269-E64-22A

    Filesize

    449KB

    MD5

    47958564da7a0615f537fce26f260dd8

    SHA1

    8bca2b8d9ce2a44bc0fbd9f807da63e51ebef274

    SHA256

    83a5c5fc7c9b7ec67c8363bf4812d04cab73d45280c9334dcc87a5e58ed29870

    SHA512

    38f4a135f666df93bf06ed5b1bd2478df80279a600af3939b26a130b31cda97a8f9cb7b00106e3e844b784855fc58aabf897c1eb8052eb6c0a3b0ea45a9d4ebd

  • C:\Users\Admin\Desktop\LimitUpdate.mp3.269-E64-22A

    Filesize

    503KB

    MD5

    5012aa6466b5aeaffc0e7caf4cd06030

    SHA1

    2f6924716dad33419edcae6c37eb3f083e60e6eb

    SHA256

    2fd945f4e3212516b8fa8ca46da65ecabe12f00e8f98b70fc5da80b553191837

    SHA512

    50a4a616cba02d167cefa420a18468ba66a4f2dd1815e746c0e9ea3707b0d54ed67a92caa0c2d8f551d2f654653f557ef248a0ae4342d6a1509bda3e1b0ac967

  • C:\Users\Admin\Desktop\MoveCopy.clr.269-E64-22A

    Filesize

    969KB

    MD5

    de1261d10a23a2d94a47ff5184fa3352

    SHA1

    358914272c507f1c0a1d88448f88edc58d2a6f89

    SHA256

    43334b64ba685bd57ae1c32a6ab326da89b10eb3187b8ced7c9f243a92ac50aa

    SHA512

    bc98d1faa2a51ad6bbe36db3c149f63826e8b3ee44dd1e21df123f212cd5e079b51dc78e9c6cb00a70b69a7b3655fe1587d1e96f4f37cd46d16714c9b214bdbd

  • C:\Users\Admin\Desktop\OpenSelect.xlsb.269-E64-22A

    Filesize

    248KB

    MD5

    d88113000db24789c28e0e2a909aab70

    SHA1

    31299a97b481fa97db67f54d16f483008ec82959

    SHA256

    b1cac872076c941b5df42af25ee69a6b8400800cc8bf94b9baa63075f1d37c20

    SHA512

    9bcd28eddce727a846dcbec5fcef571b1895a8cdea1292457c196a67b6a82a8f5df586414abd16e3a5bb0f3906872b6647e6454e621f69560cfa0fef7f2e9407

  • C:\Users\Admin\Desktop\OutEnter.txt.269-E64-22A

    Filesize

    485KB

    MD5

    df608f1dae65640ae0b2fe4c90233893

    SHA1

    2515f699fa1014fb98b54d99c1a8cdf59ed5759d

    SHA256

    0ab566413bb222eabe0e53b6159a9d9b95526b4389ab9c879f6c9e7896e077b7

    SHA512

    70b6c09be9938e64c7ca3d491f4b286b683f22455834a427b22b81a454f54dd76754cf77cd5b55225be3cb8345eb870acac0dcd6c1b407c455834b329227486b

  • C:\Users\Admin\Desktop\OutResize.xls.269-E64-22A

    Filesize

    668KB

    MD5

    e95d4c27a8f91bcf036bc4b08b1aedfc

    SHA1

    138a728c16928c467ae35807fee68208e20e14ac

    SHA256

    a128691efd42af8a4c85c2cbb920399bc92d48bdc82517a3653efba54e68f02f

    SHA512

    1fdf78f2cf273f4b5f1193bda54df0f100e29ec2e56407b6d2f00783940e53f4a5509c8872e8b1d801326f6342c879ea68906b90493e77aafee48aa1dd0d4f54

  • C:\Users\Admin\Desktop\PopRepair.xlsx.269-E64-22A

    Filesize

    11KB

    MD5

    dfbabd1a542223b4bfe650f9432c1efa

    SHA1

    bbeac8332a906d6e4a900703ce4d43cc9a27c4ab

    SHA256

    7646ddd6ed444fe263784a3c084dd3b1f4b7ce76f749367a9ac271bff3fda186

    SHA512

    1e8c60551b79c33f7e4350dc23ec78a075b9f02dd13ffb5193eb799ebeff410e35bfa094bafa3fb11e5814ce101c604aa6dd011b2da6c3ac6eafdf8a42cb15df

  • C:\Users\Admin\Desktop\PushCompare.tmp.269-E64-22A

    Filesize

    467KB

    MD5

    c0e84e850f00fb5fcda2bb9de52f8b96

    SHA1

    b76d89a79bab7ad5343f226e57bf5c2c41984f90

    SHA256

    7146270caf5681e8f4afa7c1bcc1a0a1a1c4c1f7ff56fa06b1e87297a9abb388

    SHA512

    f99fda960d6e76e704f8052c3d3136410e7d5a824f8766173d51c8531f5be1b4f8768265187b7feb0f5349e39a5bef223b6a8cb2c8dc9df02dfa0541e7f8b208

  • C:\Users\Admin\Desktop\ReadUnblock.ocx.269-E64-22A

    Filesize

    540KB

    MD5

    c8099df1a940078b1d2be65b51d2ac40

    SHA1

    23f59169eba87b3740264570b1cee036ab4d89a5

    SHA256

    3ab12906e0f820ff47760514073a54ac8abfe3555b4069c31c9cf75926ece2c2

    SHA512

    0285a4249eea5b63623512a31eebae27dd0ff8e0dc63f7a73280ed5b4c2484376a4f1f285acee1c3acf23ce0cd37bdd00a95713d6b060b212de2884f0e47a8c8

  • C:\Users\Admin\Desktop\RedoMove.xlsb.269-E64-22A

    Filesize

    576KB

    MD5

    21fcfb6ee191b6e268f8719b745412bd

    SHA1

    af121c67c878943d13d0b57e0c2fb2a92496d1d5

    SHA256

    054d4db7f0f3a79f042fb53491d4df63e49f324eb226249e1bf7f060c1092acb

    SHA512

    77aefd50054d6e86cdf6bd4ff7b1ff71bdb1318fb7c371c15af3364eda41518d22c099cb78836d7fef3be7803d6ced31bbfb81d2320c9987128b3bc31e7026fb

  • C:\Users\Admin\Desktop\RequestStart.mpa.269-E64-22A

    Filesize

    394KB

    MD5

    69272a43878fe95413c269a34427f630

    SHA1

    c4b8d3245f8c64958a3760b7be9270f8475f5203

    SHA256

    69f3eedb75f5c328966734ad3942c4e2e8890c551b9646fafc0a494f36fe4c47

    SHA512

    5117727a4e92a0ba7f3450245e00a6fba5b55fb65216a2a412188210f94735f75f6d1a212825cca842fb93da06b6870c20fe26302a3d497630f5824c97df7d4f

  • C:\Users\Admin\Desktop\RestartRename.pcx.269-E64-22A

    Filesize

    266KB

    MD5

    cf5ae768443b5e027c2939029ed8cb9c

    SHA1

    26ddf6d05136aadb6100f20b93e42a723648b47a

    SHA256

    17defbcaae0b55104625fc6e4b82320252982d3834e7a11ceea99ff808e8c3e2

    SHA512

    4f0b505df2d77e6800340bd27ac473205a51888343117d95972cb35a39c9624ea6d578da58d92ac4e890aad163541ea05da01b62a2645feee693def13883fe10

  • C:\Users\Admin\Desktop\SplitDisable.edrwx.269-E64-22A

    Filesize

    321KB

    MD5

    7b6123a32eece179a9f79dfbc3ce16b9

    SHA1

    922dad86debc4728fee62e5887cb9755d688798b

    SHA256

    c707d3c89f2c5e3afd24d11071fbb0d0bd69bd7a4ffec2c5a71e388fa789b8eb

    SHA512

    f3514f0cdf742e7e7d2a72cd9fa80ab4d4f24c67d2118eabd90c6d69a803c9bbc1b22e29a0a93520f7eda8c483fa2a33ae2e98dcaf7fb2d6d45925e911b39b8e

  • C:\Users\Admin\Desktop\SuspendDeny.tif.269-E64-22A

    Filesize

    704KB

    MD5

    6ae5ce539feaa847ad7a6a8b2abb5264

    SHA1

    83722e6ed70131d378d296bb66c579c45b050092

    SHA256

    80376f86c7b9b09a45694954be1bbdfe57bcfd677ab48ff1b8228a544464b44d

    SHA512

    57ebf2dc94674be0b542385f2fc62bef6e3b27afccdbf9c6321e8e9a05a741cd596d72f2e7a2b9e965241bd56695eb1cdf478e890ba3cd24c8668a684db6ca81

  • C:\Users\Admin\Desktop\TraceBackup.clr.269-E64-22A

    Filesize

    339KB

    MD5

    6a9fdeb0c00fa537ba9833291336aa45

    SHA1

    e5828ecfa23d2ff420ca1fa4f1a840d244742dda

    SHA256

    224602bb49e9b2f0707319fa9ce45a9f5a8e8f15f1eb1220a77f95148b520977

    SHA512

    e0551fba710a670929368a2bfb50a878d0c690764db5da464487f565b85c023e1c95756ae64957616bd13ed3106e42631e4c349a03af49a2e60f1cbb73b5e08b

  • C:\Users\Admin\Desktop\UnblockRestore.txt.269-E64-22A

    Filesize

    412KB

    MD5

    8606459db96148d124b82af27fc2975e

    SHA1

    2740a6aa96b3b4f43b1cd8331d3bc1c354739eb8

    SHA256

    1dc5465e49d445b4b9592737db482d6e66a851af9d8c7d44127f9555db9ff6ea

    SHA512

    6d035632ebbefdae0beed2296a4d9b3c7646531a1943aac3f4717a7cc81e4e1e1e6201bccbc95e81a5111ee4ca7589bc08506e2f15f4e8994464988f34853e14

  • C:\Users\Admin\Desktop\WriteEnable.jpg.269-E64-22A

    Filesize

    649KB

    MD5

    6d009c81b9f40ba5ed5d4673dda36beb

    SHA1

    3a6116f32b1194da14be3216ef96b19345438de9

    SHA256

    dd64b5c62a1956aad67d712779578033f65a0f7fe573fc15fb79bedbeed1c19b

    SHA512

    eba1fb1a105e3a570f39b6f7e157c2cd056c016d8bf6d4dfb0a2d6dd82a5d685f765a5d561f7163b3afecb214573764bc86a7e0c8cd729f83c331091245023d7

  • C:\vcredist2010_x86.log.html

    Filesize

    83KB

    MD5

    bd47621a74a6cacb452b15d54dd732ed

    SHA1

    0f15f868b67bfb7542d4efeb41680bc9d7a5ed5a

    SHA256

    4b4cb6f72e5d69c8d8a21c42d09c2aabc28744bfbfc5ee9f831e4cdcc74a9a6c

    SHA512

    dc0e43549e6fdb14f39276fc86c25cec3fa95bb388fff6a4bbd2cfef6742dc34f93a1c30baabfc09533a59bf7a86f5f141de23b28ca2c0628a1589078443e4bc

  • memory/748-33-0x0000000000140000-0x0000000000280000-memory.dmp

    Filesize

    1.2MB

  • memory/928-43-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/928-3447-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/928-26163-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/1012-46-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/1484-21-0x0000000000840000-0x0000000000841000-memory.dmp

    Filesize

    4KB

  • memory/2148-26133-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/2148-23172-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/2148-14226-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/2148-8762-0x0000000000380000-0x00000000004C0000-memory.dmp

    Filesize

    1.2MB

  • memory/3432-26162-0x0000000000A40000-0x0000000000A41000-memory.dmp

    Filesize

    4KB