Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/03/2025, 13:01

General

  • Target

    37d8add251cb4179224ebbc0e28f8d9e26b5e64bbaec37f26a996bf51556f04c.exe

  • Size

    1.3MB

  • MD5

    af24c3030002d1487c6455fdb1a09eec

  • SHA1

    72732ddefce71c13297df596267260a5d8e892f3

  • SHA256

    37d8add251cb4179224ebbc0e28f8d9e26b5e64bbaec37f26a996bf51556f04c

  • SHA512

    470a0cf695add143555eaa45f3fe5c462edb1cea2cd1589b19f55029b488fae58da2bd588bf79cdb16eeb4518bc7b7189eba764d611d008b1b27145ca0e8a2e3

  • SSDEEP

    24576:Auh7HYGSWwFda6lBbXUqcTGKcr5YrcRBlBnNmkE9pneHiAvuQnL1mp/DVmu6KUi0:Dhkkw7LNNmTDqnRmJDx61i0

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37d8add251cb4179224ebbc0e28f8d9e26b5e64bbaec37f26a996bf51556f04c.exe
    "C:\Users\Admin\AppData\Local\Temp\37d8add251cb4179224ebbc0e28f8d9e26b5e64bbaec37f26a996bf51556f04c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSDTC
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\net.exe
        net stop MSDTC
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSDTC
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2716
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2936
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3456
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\SysWOW64\net.exe
        net stop SQLSERVERAGENT
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLSERVERAGENT
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3888
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\net.exe
        net stop MSSQLSERVER
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSSQLSERVER
          4⤵
          • System Location Discovery: System Language Discovery
          PID:848
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop vds
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\net.exe
        net stop vds
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop vds
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4516
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall set currentprofile state off
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall set opmode mode=disable
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLWriter
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\net.exe
        net stop SQLWriter
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLWriter
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1784
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop SQLBrowser
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2988
      • C:\Windows\SysWOW64\net.exe
        net stop SQLBrowser
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2432
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop SQLBrowser
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4068
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4532
      • C:\Windows\SysWOW64\net.exe
        net stop MSSQLSERVER
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2800
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSSQLSERVER
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3200
      • C:\Windows\SysWOW64\net.exe
        net stop MSSQL$CONTOSO1
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2372
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSSQL$CONTOSO1
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-805952410-2104024357-1716932545-1000\desktop.ini.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    404B

    MD5

    ede7fb142d9ec66697e0d115bc4110e2

    SHA1

    94075677e04f6a4cc23c16a0c612659121adb7ce

    SHA256

    6014201c836abf68dab2b2c539fd6226d63ee91c23d52afb2935ff939fe0f84f

    SHA512

    a021c60833fd8b8d168216cc8e670ce9c92ebbcc2e0b00c9af14efee4b94691cd352851b6f9d4b6734fafd0ee9b8fbcbb1ee01822882e8aa275c251cd324725b

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\css\main.css.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    64KB

    MD5

    81d588eca8f6f8ba976707c506691570

    SHA1

    859d78191a510125f56c88700c13be668b833e95

    SHA256

    958f4e58320adc08c6cca2089e8a6e850a9b5b367a4aecc36631739002ef069b

    SHA512

    26e711f2a58e8a72dd2cbc85e8efb0b6b91a83028390903000faa8ea21820f83618a7b27cdb06f8028c7242abe93a2597aa24cd8f0b18ca700125539f6028d64

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text.gif.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    234KB

    MD5

    bd8ab7757d1535511fa6f178a197d149

    SHA1

    2438e03bee7c60732213d098da275dce973cbb5b

    SHA256

    37156681cd4958b6185dacecf1f845f094937c7942969f4cf0bc6683b4fde732

    SHA512

    04cb928b2cfcc9f51022e26fb712ea59b1568fa2c6929bb746c40690c7e544af064aa57813e011502594724cf1ad2061306a15a5453d756fa72678933a33b2cd

  • C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\BHO\ie_to_edge_bho.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    64KB

    MD5

    f2547f59d64b8e8f29fae6f48aead7e4

    SHA1

    f0a9c97956b4a4e443d15f5e8639df73406051fd

    SHA256

    54d7ca24cb4647cdb990c3b244b475c9306c940a75dea354e74e558dbc2bae50

    SHA512

    3483ed288d2fcd2830eebe6aeec1536d8f4263714206f099aa1934d008c40471dadb1de7a18b859efbdb7fff3e9f21173a816747be4410535f77e10ae6074029

  • C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    1.5MB

    MD5

    8718766654fbadf5b06769cbbce716d8

    SHA1

    1d580d7312f711f5c5e8bd77db617b599fe05789

    SHA256

    c7ccd56c61c677e2148828a68858a57e2cb9884ce296e1abc8c90c84e6fd3d73

    SHA512

    cead1dbddf69933bab5bbae50168fdd473fb642a6fd214f16418cbe9fa81ea14eb3dcf3b143afb740770792d37af8c447aa3c456f8c9119fdcedccbe5ab188e4

  • C:\Program Files\7-Zip\descript.ion.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    641B

    MD5

    452193e3d846bc362579c0b9d6ed5957

    SHA1

    bc189bd76c0a2ee739dcf41b2176fd7fd0e83c56

    SHA256

    2f77b90fba7424c72fee96057b87c9d4a6f3fa26ae9b3c1ceb9fa75222b115b8

    SHA512

    6ab86ca89a673d46085fb7500dd42625451d9cf75a7233801b4c176a1e306d8329c85f4a8de77004d1a29b137b23ff43b49f9ac577aec18e32a198ac73f78e41

  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\Extensions\external_extensions.json.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    374B

    MD5

    5c51f4b63e8c0a521896a47f226015ff

    SHA1

    551947cf3e70989b530a322e63a54f838147e535

    SHA256

    4176106a4863bff134d90a5e5f04ae55f5b515db049811688c89be4e64cb5e1b

    SHA512

    d62ebd9ec34c871472dd3361159d89ee8290f8213b97c9c6c5db9fbfef6babe1885fc7f59ada43bcc1e8567b5e463fef0bf994a76734581376493794bd6f1c50

  • C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\msvcp140.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    558KB

    MD5

    3d7ef7bf41736c8319f44ae4e2ec4380

    SHA1

    0893d563dfa09343bf623cdaa543d9d88f7d4280

    SHA256

    3c1b214bca310185cc56f63e2d3eece2579aafed48fd0a7deed30b033da2901b

    SHA512

    9efacb37ee91151f2b09ed0236d9df5155e59cc41e66cb01f744a1100bf67979dc659d381ba928e180831341f96f59665e230d96f3798b6c9313120d1593c898

  • C:\Program Files\Java\jdk-1.8\jre\lib\ext\jfxrt.jar.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    1.9MB

    MD5

    0a57266b29928a67bfbf54d5b60189fe

    SHA1

    20dc782b6a9b052597105270fbb726f10b9e088a

    SHA256

    2cfa4b13c9c058b7e4929323d2cf79936cee5176948fea9e6257ce3cefe5d4d9

    SHA512

    fc2165e6a850a6e159e67b9a8ad215b2fede38fec8c558bf2d61934937dd576b0afd40f60bfd59b22159c2afb0079425c9da40d0369b8c5aa47f5c9921b69af1

  • C:\Program Files\Java\jdk-1.8\legal\javafx\webkit.md.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    320KB

    MD5

    35770f7828b97dc02389fcc05916c4f4

    SHA1

    66acfe402e357778b04bbfba2cf0b7b585aa210b

    SHA256

    22343171e66996a86a0b855c1fd0c83de6cb3fb1c4a1a811f119ced31b50b45f

    SHA512

    0aaa962b5c9a4cf5dff1f8868de6c7b67d8ab25ff5fe1a5de4afbf605c80db65e931d4b8482d7f30a7bfd3fe597937d80d0086883c8ccc294d4e2110904992a9

  • C:\Program Files\Java\jre-1.8\bin\plugin2\msvcp140.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    558KB

    MD5

    e4c0ca052481783e25c04b87e6f64fea

    SHA1

    745e3a683a624ff977a22d06ed17c3bf0b6b40c8

    SHA256

    fc8779e3150c161db40b18631077c5c3b54edc6ab2866d99826062005852d3e2

    SHA512

    bb5e2e6b3876323ceb3da5fdb00c2aef59c5d839815d7b78e005e2609fed77a117cdccf06a6c5d3bf4ef6828ebf9598aa80f1701e3d104b3cf5a458ed0cb1615

  • C:\Program Files\Java\jre-1.8\lib\jfr.jar.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    561KB

    MD5

    8eda254bda6952ca445cdd937a7c50df

    SHA1

    4412e0b758aeb0b754cf18aa9b2eba239cf3a736

    SHA256

    97ced149a2be4592f30dcd29735757f96c4cb4a5e1983e5c87cae29d14af638a

    SHA512

    2d8e05968e1bd19faafcbcb5cabc681ed6ab53b3df1bcf3996c6df1225e962e905499ca97936ab069a3e1c013de0e851463a5a1d20cdf5524f0c5afee0c10543

  • C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    514KB

    MD5

    d404c5ab47121feda91815dce77bb87d

    SHA1

    6a90d39d1a6b5f08e6d7ca98e607253194b4ac79

    SHA256

    6800df7a6b95fc247d19a4cd241382275d0bd2e507b2ea8996f9e41b7757356e

    SHA512

    ca674ef47c61f7bb10afcc80be22a10e443ec5ed03fa822095797b06459349083b70e1023b8f8f1d780bbdf9ccbd3842a2f0e9a05ca9c381c8200a0271d2429f

  • C:\Program Files\Microsoft Office\root\Client\AppVLP.exe.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    496KB

    MD5

    47f42dbd4624b7b7be5e70425df05c38

    SHA1

    a3cbdb77bf8853e42602f2065bfcec71123bc07e

    SHA256

    99943785bd63b0fb87a5b4f1f0a4fff392616b7941d135f07e6c711f4cefea8b

    SHA512

    53fd51e754aa3b71f2abf91b589aad9da2dbcaba684c2ea6926b44c6dae287d62028e33bf323ad0ad7ab78a6efd5aad76892f7cf51e0f272a455d589fd5589e8

  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    327KB

    MD5

    489b4e57c8d9cc3546905decb47329e1

    SHA1

    ebea5dde8d988e6fdae940b6ee102b235a5dfa8f

    SHA256

    af677512a66741b85a0c60308f0327db0c935324f2c9027b9a8fd1e6ad6fa8e8

    SHA512

    bac9d25e6794397bdded06fe115df3d0e80890d2db959d7f45098f04624db4eb6f4825924e321733c9df649943b7fea9c4c5ab65957d3571f47f56a8590df0a6

  • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    344KB

    MD5

    2c2bc16bd360da961342748bb732a9bd

    SHA1

    15d35abd4e37ad327279d86b5b2072388cddeef4

    SHA256

    2d1de6b9aa1958f2abaa689fc0375997a7f156e4fddb29c5ca82c80aafb96747

    SHA512

    b86c6527e598a52ab7a3967df6ac446f4a0178027b918f9d8ca5d85f489c271391c1ad74e476237b9daac16ed2244d205a97dc92c4b2373cb5df84a276803dd4

  • C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    331KB

    MD5

    270b1fce8eca0c2d9d92698658f719d4

    SHA1

    a5edbf4a56bb786bfc7b5a7cbcaf55d9f680e09c

    SHA256

    fcea038fd7d0c43e5474eb33ba69409627ebb04d55a6c65d92799a8367f18d06

    SHA512

    cb6546b4d128f66c862ea99f15f15684f2879753aad7ed054a19bb45601c2c0b8e7e49c792feccce6796575b6b7d68423aed3346a06143e42df7e6e53f5c22c6

  • C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.Dialog.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    320KB

    MD5

    dd227d5b95c111bb852bb33e875e6d78

    SHA1

    57cf60e3634a677c04b339fde4f4992400449905

    SHA256

    e7f4d8c8fd63716763cfcc4a77c30c5bae8666308964dda705a2eee86963b9f4

    SHA512

    8dfcce1123604c353215cac5cc65a13c2ad24b5a5faf7b82c6341b61756b33e960b955141f05f8f7c9c52ec081213b934bf700ab88d537a148a56981b79fbac3

  • C:\Program Files\Microsoft Office\root\Office16\JitV.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    415KB

    MD5

    3a95171a00932a5d2463d8b6e63f2ffe

    SHA1

    121507c0c9ab4d71cd57b25a4d3719fe31387782

    SHA256

    4478b0a2f1957d38b8557d962449dea238c75e92163a52945ff4994082e79932

    SHA512

    65f7934db7bf3510889825fd3b025473c49499353f32b23899e40385e52695781dc1a45f219e18b094056884278003498e3e36ef349b187b24dcc1da88f128cd

  • C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    384KB

    MD5

    909b7cca29a62bdc23cbc5d880480d67

    SHA1

    c3d9bfdf54342847a26a269bca7c012d0c2832ba

    SHA256

    64ff96220cd028804c862aaebfeedbb7f7f60ccf5df11a554ef4c8b382b98e3b

    SHA512

    72de66f801b926698b77fbfc600a4530be76e8ea9eb8d131b6c18f6cff05f5f17360f83a806322bc1a355071e6916339de7ad4d2a0ea6a0cacec939c31120924

  • C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL075.XML.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    691KB

    MD5

    0be48b20b48d3b73bebdac504aec8443

    SHA1

    c68c34c921212d23863fae1b517093dd3b9dabc6

    SHA256

    92fc067f78d07a8a238d1ec0e2271da9fcbcddc66be1f745653d95c91236161e

    SHA512

    8ebfe05da38fd2f72bd7c3c154f6d983baa9029dac2b2b6a497a44dec57bc13658677ada9f73a4738319d75044a22a718bb1487ca97183c3bb4c1a95213c0fae

  • C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.boot.tree.dat.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    278KB

    MD5

    d8f3fcf1fb42e13aebaddf2dbd70725c

    SHA1

    b2e220ea44e4b7c089f87c8e50a57a7c35ba1b33

    SHA256

    56105e5ab366e726fbf339a61603feabe9dc6c6fe2b2bfce3cc7bf1f54912688

    SHA512

    8dbde6a63f6f166b694689fe8573fe5779dc1a58343d752339d17e653f2bef6c0ea75ebcf0423ce0219fa8e19c28b243204f7653c96ef433e286705ebac9f34b

  • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrw.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    326KB

    MD5

    3b23757f0869a5ab30929be088fe301a

    SHA1

    ee1c77f3ca7d4c3597089b7195974f9572af19ba

    SHA256

    ec9f3c4f4b50c54d0691804f947c5562c2a521a15d0cd230361daef6f455df4c

    SHA512

    c744ccbbd59c9f349dcf8a95944c4ee82590ff271b6c6b5f0889424118c29400ecef705a61d0d2c8a6e27c492fd87b7880773e50acbf883e48b4337a3c2cf2da

  • C:\Program Files\Mozilla Firefox\ipcclientcerts.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    204KB

    MD5

    6692d16c1c89ad797aa9889b9a9385d8

    SHA1

    85f642a5e00bb30685361b027b7a5c410fe8a8c0

    SHA256

    9f700ce83fdad4309b4de2186ce741eb21804cef10373ab94b0db441cc675064

    SHA512

    a3fe34feb7cdb4b19032b4c462d5e2ea1da9a70e48f0791b413ebdf362afdb10b5b9f999f5da64a9dd708fd3352f3cc9e049d1e155f8af6d05a1a3312460eb24

  • C:\Program Files\ProtectOptimize.css.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    635KB

    MD5

    2aabb764769d5e30873669ea493b2779

    SHA1

    6ea80d024adc7731b7ce921f92a0d95aa99e9df2

    SHA256

    791592a0dc59c69b23eff67697753d17f13f780903a8b6823f2ce0f9d9a2da5d

    SHA512

    b62d6090b9e7e2b98fc7f43f183d73361f28bccbcde53c4cb47ed311c3882e29750625885f448b99fa8ff6219cb38a2ba1dbef5d1670193eeb92dfd28f4f11c4

  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    128KB

    MD5

    0fc5458adb0a324486059d0c66c29cea

    SHA1

    20bcdeace1c1f1fafac752ad38240f99074af23c

    SHA256

    6db27df94febd1a3fe6b690bc88bd8054408ef4edb7195529ddbe9f83a8454ea

    SHA512

    a0d61f1233fd70d75e1c3b5e854c419dfa12e9125c46823ad13b1566a06937de719cde61f557c352c7eb5c0015fb1e9f7428476b57d7834b9d99bbf2677de5b5

  • C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    128KB

    MD5

    d785f8b2f7db18bc373c634fb84600ca

    SHA1

    8aa31f0f248d48d7c1bf069aee4d3d32944bc8f4

    SHA256

    2c4da509c5b56ba39cbafed516ab27ec990afd08b8b9a3dcf82b2371555ad277

    SHA512

    07748c3954173e30bf24d2c93cd562ec1619192d51851b9970835a316614531e10b8e2864c329a4f6cccbc686d5fae5463da540d1cdae0ad49c172e3c54b25b0

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Formats.Asn1.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    193KB

    MD5

    948c46dc329a94e5abdd08dab03496d1

    SHA1

    639dd19737db1794bdf9ca0324ff02f897a4c5aa

    SHA256

    00f1961143b8c2270247e5825a98faa74b183a0c389f4b9b3d525ea06fccfa5c

    SHA512

    f19d493ffaeb949b61827cc85ecc3c5bf7d8b9d4e9a937b3c70537a25329517ede0342ce3da1d11766d66d3f34dd32759341f73e333343682a07b8ffd6714c97

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\mscordbi.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    1.2MB

    MD5

    3ae1dfac97a0966f92fb8a3bfc8fe59f

    SHA1

    aae6f2d5a20c0a57162f68ca95498b64b15d41ea

    SHA256

    5d13beb3d0a339949c588cdcba3fa6fdccb2e6e5231a7b2828903926640ecf46

    SHA512

    56ef7afa903d5d9af1b017716ec0404e4404c4c0b6c8b2a509e8df4412f6d9b9ff2f9d7ff625bdbeb8eea948134a9e64370c3def4da2d35c11eeebd68a50e106

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Private.Xml.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    2.1MB

    MD5

    00069403802ad9c525bf326e7bc4685c

    SHA1

    c9fa67d9f029cd4beff1b445159986ff02c6c1ef

    SHA256

    c08ca6218f30fc3e762fe492a7bfd5865cc38251387dc9cbd192e66df808395f

    SHA512

    54020b2203c229f3a51e1d6e2f9817e85c5d3ae3c2b1b43d944f99ae6f3a502566c66792a7926646c50d26e4336b9d2a103ef56c72187cd5a12ed608bbc78925

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\msquic.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    477KB

    MD5

    4c01dbc3aa136d8a6a6d01417b822649

    SHA1

    a7b2c0daa1840afb56f28085ae65df99689ec2aa

    SHA256

    13e13febeed684f77830fd359a4384e96e97889bcecce0424d0cf631450185a4

    SHA512

    26112151884aa9f148e3443e11d96f23be89b24fa21bc4d93afecf7b45302437b19f41e0ec152c4178989db6ac37aedf2a1df2c1ff9a99ca81c99c432de4ae85

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.WebSockets.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    186KB

    MD5

    752761fd2a46b01810013405f44e33d6

    SHA1

    beb44ea3f6ac9b86ad4551b52e746235eb663033

    SHA256

    ea000a0e5c5fa50d3d21206bdcdcb097a6c9b9524f040cbd6db9a82f059597fa

    SHA512

    a15de28ef45a57246602c8b3b4ad0d82ca942c5d70b8cd256b3ba5578ab3c194381679242f58479a05d3f7ca32fafcde4d17b632bc1ef9551f6f647f6376b776

  • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Security.Principal.Windows.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    182KB

    MD5

    6bd24924f96c5199ee1eb259327b8497

    SHA1

    ce87560cf296fb03d0ddc4acd1ba176289ac12b2

    SHA256

    c6916ca23a6b25646b9cc8c9823fca001bc02e60b5630f7ae841be22a36c6853

    SHA512

    e8b5ef6a911b80d572fd46d8ba3fcdcae89ec17dffb2aa6813a8465e7d16918fb3f890fecdc61b68efac5d77700ab33812a7e11b17a0d1bc788e10397504677a

  • C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Xaml.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    1.4MB

    MD5

    b60bcb80312e09354e27290abfc582fb

    SHA1

    441fd9990ee3aa7695700d9c27dfab70afd4a774

    SHA256

    b8ceb8489db472355e453b4fe72f8a04909ba7fb4d795044ab22748d8a4f4758

    SHA512

    b3d486099e63be2aeda848f413e6c548b5bcc872308c413f5ff48f37ef820e0d85393bc2f7769b936083da1bf357615eb6de884c0326ba0a1a47e89a77e820ee

  • C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\DirectWriteForwarder.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    514KB

    MD5

    6ed15b6d0615fb01bf17f6ae93b1b459

    SHA1

    2b196ed853b9d6b3664b1443ceb39272f5135de7

    SHA256

    e2ae278c0d8c8a7d092ab22b5e955b4e05ea3f4a281dbbeae7841590536dea8f

    SHA512

    32b0283281a125a12beebbcd5328f6844170278dfc583b5fc2409fa0280aa6f6611bb1e1ef1b7a5f8f2c137f12c0986dd153379ab65639ac5245c8a7c1d84945

  • C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hans\System.Windows.Forms.resources.dll.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    312KB

    MD5

    a070135114c3e156d6d32cb6b10ac012

    SHA1

    2e73b487627a08488709766cfa59c1699eabd699

    SHA256

    c23933f7f0b689a7040951ded30400646c4ae3ddfb468da9127f22bcf2c92e99

    SHA512

    7684dbf65526ebd72d437ea66d2c23f3ddef23407548b40f87a36b772f0c429b34789995d601f8c4ed45c70c9cc87837808e76f68ea7e0b432d6c4334ae1dcbe

  • C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    21KB

    MD5

    4ee32de0eea83a60e33636e2c36479e4

    SHA1

    0344272d0788efee3961bc799028915ca1c76e86

    SHA256

    7550c97fe0e0b71923a161a678603c9c0fc9e93bf424f11ea112edfb660825b8

    SHA512

    0a1d5f25e93653f9be0095e24b6a9bb1d3186895d1078b55795fa39c10d6f4e9e520c89c54c20944f943690bef4598a75566ff03c60a77eb484479f09ffeee05

  • C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000002.db.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    289KB

    MD5

    713c1173b3eb8497a8b408c693c99e4e

    SHA1

    c7fb1bb1d5f93990c9f9a20b1faed9461ebe615c

    SHA256

    0ec4b4b0b2e255dae496f35e8f81d1f0cfca037c393d734db6d13703d5226971

    SHA512

    2d5f702ffa3f6bfb8ec63471a3074307babbda34fbd614fa9532c1abe8687a23e7759265453924ba923743cfdad09cfa4dc594f1e1595846ca8015d331b368a9

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\37d8add251cb4179224ebbc0e28f8d9e26b5e64bbaec37f26a996bf51556f04c.exe.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    79KB

    MD5

    7d96d77ca9766d1305b07b82447b8d47

    SHA1

    6f508c2207239336eb38301200000109ec46ee2e

    SHA256

    2defaa513cd1d97b7387891e065ca0cb5fc545e6c2ac07ef1820549d9ed99c8a

    SHA512

    162615c057cde6c98e809d6f847238468ba87a47e13e586682c78454b8dba8fa5bb3f8c65a938a43ebe52d36e5077daeb0e2d57dbd4d96c7c493b3265be6bbcd

  • C:\ProgramData\RSAKEY.key

    Filesize

    1KB

    MD5

    8bc5abf02e24755cf46bfc97e3d52052

    SHA1

    1db87723f86acb1fc7847bdc6e6a768170d6165a

    SHA256

    7d3867c84102a4f1086aed27d166f26262a5c1b2299c13007de4998dca89baef

    SHA512

    8dd6000cd06ba9f1626bcbb0b8258161072a7d084f3b003fc341314105864cbbf3b2f4d928f8bbe98c40ae654d38c8d3984ad39a12457e1db807f56a734e04b1

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000008.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    21KB

    MD5

    3889a922acfbb9434f30aca6670c46a7

    SHA1

    daf0013bd8228c8c80f8ffdc7b3bc9f3632f2295

    SHA256

    21b97a0f0b1eb8c204053d600cf98125dc5064be05888b36ee5e276a11e95295

    SHA512

    5908a8cbc527b52b5939b6051d53636cbc6cc9435d94677c889e38011008c139e33103c1d89a0f16e7f606959d71f45fda40c4a0d2a385cee0adca849134abd8

  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    192KB

    MD5

    1a02c3a8f488d85613e4163183b43762

    SHA1

    edb98122b4ea9ffb47916be42fdb1f769b277104

    SHA256

    1ddf985b8fa148b96765f395d228325ac710b3f6986c51b10429cb307743658a

    SHA512

    122c4b2b6ec8ab47cebe6fe47b6015c628b651c6fefa00c9ff13c5fe5508763a40bd9e0425af010bde2761906c667b509cdfa9212cd5d75bf7020c919f84c6fb

  • C:\Users\Admin\Pictures\ResizeSuspend.crw.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    128KB

    MD5

    d98e8457f8f639575b5a0cd4afd2513f

    SHA1

    f0ac814baa0b7faf104b948a91689a275530bf63

    SHA256

    42f58d8a9c870c4bc22d6a55e124cb480f8aa9003610c924f6942cff3f9fec2c

    SHA512

    847ae485123d75f39649cf663a265702167f6363522b4c0b835cb88a5aca13a95e876881b345ac1614e87c94117838da4f1aa088506128262266b70626231bc4

  • C:\Users\Admin\Pictures\WatchMeasure.raw.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    128KB

    MD5

    f7192cfbed9a6ab91c4d68889725a493

    SHA1

    f4badf0b7cd40722c3f7acb7f5bc6b6cd2651a4a

    SHA256

    14752de6cf26b8874d9b9bd29847725781138accf277dc4c292ee318b4f5408a

    SHA512

    b261c5f9c824709aefc86d1d8472c2c0bdd5ab2460c43549d74157914d120b39be7ccc934b7a8f5ebc87fb0479b418ef5ec41f579c2e316fc5212abfef981cc8

  • C:\d9c22b4eaa3c0b9c12c7\2010_x64.log.html

    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\d9c22b4eaa3c0b9c12c7\2010_x64.log.html.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    85KB

    MD5

    4807922a0a299431fc03dd1a9a434015

    SHA1

    2c77cb07f083d2b209fa6f1a8f5a94e7b9958c73

    SHA256

    a2a6a2185c58327d90c7062ebbb62397e21c93baad1aaf1d37d8822e55ee0478

    SHA512

    7474e38350d5721f46d4d02966ef1e8d484a105c52653a52a85cf089bb3f4116a73a98128e2d681cc30515f6df035b27a0373de07b549bcf70023747ab2d90c4

  • C:\dfe2e59cddd00040f555dab607351a1d\2010_x86.log.html.(MJ-BK6531972480)([email protected]).zxc

    Filesize

    81KB

    MD5

    e1d2dbbd64a278ca56038048a8ed7d8c

    SHA1

    9877b448b7627afd0336a80815237bcb13ddf1bf

    SHA256

    69a188c10d428c40ca0f8f32abadd3cabccb250bc50141db38e435b578188b71

    SHA512

    f63a8c6ae8e7282c852e254637121d71cf4000de02af28d699ff1eebca546f8a85f05e3b72054f27bff4876d2f0ebf7ae336d317b8ee1717e771d6bde1a27c9e