Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2023 19:17

General

  • Target

    2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe

  • Size

    211KB

  • MD5

    ca53c7bacfb8c147bee538b348707cf1

  • SHA1

    94075d331d4e649e38abb7930616834abecc58af

  • SHA256

    035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

  • SHA512

    0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

  • SSDEEP

    6144:Lia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+d+:LIMH06cID84DQFu/U3buRKlemZ9DnGAI

Malware Config

Extracted

Path

C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] Reserved email: [email protected] Your personal ID: E6C-6FA-E61 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Detects Zeppelin payload 20 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Renames multiple (7424) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 0
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2928
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 1
        3⤵
        • Executes dropped EXE
        PID:2736
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
          PID:2132
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        2⤵
        • Deletes itself
        PID:2616

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng
      Filesize

      23KB

      MD5

      fb9710d82a84f8713bf69cc58bee44fc

      SHA1

      fe26dad4e5553c510fe8991d324a30ad478ab6a5

      SHA256

      e17e81aa604e1a2c7da7d85e98e7d918a8d3094ddee92e93cdfe895f2cb7442e

      SHA512

      ab3d66aaa100993aae191ac427d0836ae0628831f01a595d71fc8650ba5957485605d9966d144ef891886bf3d0907461d9786749bcb0650c23f3f40321f5b24b

    • C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
      Filesize

      29KB

      MD5

      8d61a97be297487c1cbbd4f193f17a51

      SHA1

      3a6a36836bab427edf1f990f2436a1d169ea3514

      SHA256

      f7fa0a6998daf19474aab350b69a5e5c5d9f138241f9cf55df064a93933946a4

      SHA512

      2ab3156219ea9545c5ddc34cf3e960a0571bc78b4decfd4cbba91255404267f3ca71174da0294336857542bae75df4406365b8f3c2232cc567be283c94e27d2b

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS
      Filesize

      122KB

      MD5

      b58b72d151a99b14d89b207591402145

      SHA1

      726dcdfa7935a794472380d947a51e71e96821f3

      SHA256

      2d915481b5c64633c9a5170cfce8a492d7dce3df4db37442187d8498812d9ea9

      SHA512

      f6cc556ad110067b97d05a239302a03a5c851981cfa9492222c9af384685c2713c11ec0431f10fedea35eb471dbc047c97601638f4e18504c3c7469bfe11a7fb

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS
      Filesize

      125KB

      MD5

      8e62ccb6514b7d90ae0b25491c3975f7

      SHA1

      a0b59180a56459a8a08b0c57d9d07e6ba2cda30b

      SHA256

      1470f977201963f8ddd2ba6cd18ad4f4857d672690ac148f7d22ad9145a38f35

      SHA512

      8777dfa725ffe41ff28d30c7788a1214c8e798a97108ea6c63bdc0328e9e4b90bb4acc615a4fd8ed963a7f8155779357969dab5a9fb170a18201337afcec3f2f

    • C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL
      Filesize

      258KB

      MD5

      ae1557c642b2517cb4b8423c8e8d8e0d

      SHA1

      2c45a49920ccf27bc8062c9fda2b0bfcc51fdc11

      SHA256

      4128d1ca4414e858d06b542dee48183f19ac0fb92bc7bcf32283455f5316b0b8

      SHA512

      d59b3ebb28a9f954cf3b1cc76e151d37363b6fdb66bfb2e5d89ffc8c974c8bf009836b7a247a8ef367cb1ca03748f7a8472b026551ee81708f1acdc75e2948f1

    • C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML
      Filesize

      78KB

      MD5

      1f04d3f542321ac24af1dc9c6a0e85ea

      SHA1

      b9f2497fcf4545fcca1856bad7f16d3eca59bbb3

      SHA256

      82ff8c75f7ae1378944efd30bc5a268177b191aa402d591079bb61022cedfd07

      SHA512

      77c1c738e9ee28325c821050741c4aa9181d444ddffbc971d97342073d914dc86ecf6c7fb45d3b073c19b9b723343849b60ee07087ea818e705c44a66189dfae

    • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg
      Filesize

      7KB

      MD5

      34954337d9bdc9533bce27c249866d41

      SHA1

      5f1549d35450c5850186a7bde422107ecb374aa1

      SHA256

      c871375627b4d48de902488117d030849b0744b2b9e7b2177ccd6db5d040a724

      SHA512

      da94092d089e83cfd8c16c57bdba39a1a4ece9b0c367d37b8bf549f6419b67b2f978b57cab8605d02e2420eebe5b6807143553568e35c18ce32d7d3d36b3e148

    • C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML
      Filesize

      78KB

      MD5

      62dcd7217856e4ae5cce35f81f8fcbac

      SHA1

      158d29f84e137b729a4e112574658cf3aaafcc13

      SHA256

      ec23d2c197350e091da94c82bf6cd8c965e2b08dc713edd4862d55c6c33dfe88

      SHA512

      48981e4e10dee26428efd7f7d4fb5f7b79a157ed8142ee1037151a05b60caba94ca1462b31ecb9548f76fa88a32afb3adba1d06ccd1b0fca884881e54acc4b7a

    • C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml
      Filesize

      249KB

      MD5

      3de4f7d93c6fda6a426fa43d2d67e29d

      SHA1

      5355d58908503e8b9c93517d20bd5525feecf06f

      SHA256

      8ee9ae7674660a42766316b1f07ab8e9b4d577d698c018e3c7b8d27bcac8af32

      SHA512

      1c67110b78c0d79bfd6cda196e064efea96f18c68c2c024a243090cf9a24bfba6df9f7b2110bc7a95d4cdc802c0e46dcabab05aaccf073d59b4160fef2cd946c

    • C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML
      Filesize

      78KB

      MD5

      1beb08b6c2b2ef7e314c65c0e088027e

      SHA1

      f5527c6da2aa6dbc5ea9b3580f469f46f215d8bf

      SHA256

      8ab863e46228d7672c0f48470b169eb5b999f8298e9de29bef41d82ad0f8e262

      SHA512

      927d1f6a27b6e43dfb1a55928560b405619dfd8e8185b22f0024bff56e693409da86f3624f1455e472fa7b2d79ba53c4b5d6155f6093f5bf0a02f27155fe5b0f

    • C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML
      Filesize

      79KB

      MD5

      3e921d943dc4f72510eacceca63a32a4

      SHA1

      251389460a6569c091fa80c15a54aee371030b0d

      SHA256

      abc4a60ba81e3991d0be03993b3fad24cd643d4c5e6663ab6c1dc2265f648216

      SHA512

      ce63e47e4c04870da6285c741cf24633c86608d5364fa6d49605f6f5ed7b72de2e7cba76d1d5e4b761466854640153311290e69883f9986d58089691c482fc99

    • C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML
      Filesize

      78KB

      MD5

      d6cc02fd32ff76db5f68c4e75c6e4795

      SHA1

      64ec646e3da1d38862881524463c2e01235c020b

      SHA256

      c56ead21e4dc073c8b056d8b2f0e4a418eafe6255253ab82aa2c5b719b7ec1f9

      SHA512

      7eb5743fa50b4f7ec47a6ef21c7e8dd2df88d3e10d67eb8d8b4ac0327cf9cd3e8ac2e8675533880590c065eb01454414c6e98781e9f3256ac2bda6195b014b55

    • C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
      Filesize

      933B

      MD5

      6d8030175840d81f050c38616d662cbf

      SHA1

      84cdb627fadec903418f8f42e585a9876c6d936c

      SHA256

      6541506585a11eaf7b096b5aea2290c8cc6f21c511e36fafc5fb10a4d07b6f12

      SHA512

      8546b0e6696e5fe8b4a96b5bf3501d53ec62c20f0340bee244860ed7f38bbc8754ca6cf0239a639ae955c9b23894ef217c406478f55a8e18ccf8020534c44f50

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
      Filesize

      7KB

      MD5

      da6968a94dc7fefaa26c04aa3a5d49b3

      SHA1

      ed8d41961baa73f7786204e902ef8db88fdc3a2e

      SHA256

      bf1e21ea85ea327a8b176b4d91e8d13524a05c0f1ae6796de50105c6da2662e0

      SHA512

      bc5892667d09f9c84f96c71d8818bbcd5de68b27ac2dce2c0dc1dd8bd3f95f6e5bbd160af90566746d9f8b057049f759771be7f5ba2a986eb4c827efcfda68fe

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html
      Filesize

      10KB

      MD5

      62641b66145106059bd3c8289bf93215

      SHA1

      d50d83fce08615b62270f4372d80fa258461d37e

      SHA256

      4a29bba03f9b3eb4e502466c811230d884d6b9d007f544bf3b393026010d3b1c

      SHA512

      a6c88731bf0a42081caf4fcc0f88e286db716e9e463e84e81c76f5a4c2425a9785a87496a8a00f82ba93d4c6b9e278da7d8bf477a782964711dd32974fbab913

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
      Filesize

      9KB

      MD5

      9bf5e80f73b1a11dc83ea2bf77577fab

      SHA1

      c4b94da0ca34b863cc11880b93e3a8985c657466

      SHA256

      117e3709a2a1efd3cd7f755669c8fe03ab2c91b054e4a736e79fb2d167c8f1b2

      SHA512

      18acc7430fd16e2ab176f65269e1292ce9be566f91ed1ac328f659dfe3b47f08bd248e22550f1db9160cdc14521237b374c07dac096a6036a4ac040007aa64a3

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html
      Filesize

      10KB

      MD5

      628c71817d31721eba172b9e63e4c751

      SHA1

      4100a6fb3c161da3ebfe9aa7d0e73abc25482c73

      SHA256

      122437612dc93f2d224d69b8865499deb27b8832a0833028f06c2a06c2ef10d1

      SHA512

      947bdc80cc171d555d08fcc5286e649368bfa5b15d564ee10eef789cc6adbd36af5bad377c6a67084407f490be95d98eb198ce483922503d6c6fdde8acae205b

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html
      Filesize

      13KB

      MD5

      32956a9b574aeac29f870777d7f0b321

      SHA1

      3ec7cecf268b30d845b89cea550134d682df27ec

      SHA256

      23eec89150163ab3a0dfad86ccadb54e175ad4970b22bcc67b17e5ec321bc741

      SHA512

      56c80f90379712d52258651d081b3e329f9d38b48a7fd63c2d25cce9e76e83f032c93f1ae7ba99c64e83cfb35f6f870659f5ec8056befe21a50f25608b72d32f

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html
      Filesize

      10KB

      MD5

      01f421ecd529f1db7e2629257bd56403

      SHA1

      9e924fc6a8fbe6fa73548e5083336a5a8717ffc9

      SHA256

      636fa4e0e5cbf37917316b34eb57c5eadcfd03d0be218e7ad1c4c8e95aef1058

      SHA512

      f1ea76daff2ade1324d31f39073985a04eb872219fa1aef63a4c5c0a65bcbdfccadc15a8aece467ea7d765e9c44ee7f24fe96bc5b63efb033582365df5fcaac9

    • C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo
      Filesize

      604KB

      MD5

      451e23da4d8b6f7e3be422dc0412bda4

      SHA1

      24a127a682789ac7654dbf1f9f29ab2dd810aa35

      SHA256

      b88838f44b2d85a88bdb577eb07733a4aa5a7cec26c5450de10f8d1ba7b0d870

      SHA512

      f38555f88711c9984b45173ee2bbe5a2e69dc84d80a8a7912d04756642cfc623bd82edc40a939ceb3a519202faa7b367bba1bab04ab8f80645472223ca64f77c

    • C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo
      Filesize

      606KB

      MD5

      3ddbf0e10c0f9cfc5945835bddae6b46

      SHA1

      c1d62003fc65b072bf4ade38de6f7b28341d4616

      SHA256

      8d48b5d5d041e44167704f411435a1ebce81ffacc440a2a0cea6337245108122

      SHA512

      d07287a77880e5fd8911364b415a51aee2d298f23b26cafeedbe60191a4f211caea0edc3e77057eebbe00c1c818333a249bd59ee175456d9c89fc4c4f0dbae0a

    • C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo
      Filesize

      785KB

      MD5

      9777879ff6da38b9dec99838214b5d6e

      SHA1

      d174f231d6cdf2e5956fe934c88d4a890a047c98

      SHA256

      9c78e4266087d5963dc312db58b25d7f04db5401b18479748eda6c36d2b2323a

      SHA512

      9f1171fcb78bc2c2e5d5f11f9f6af77ea4de07ba215e709253eb9ef776275f0f27c4409572cabfa405503a8df3e1e81e9674f59c9d2101664800ecfbc8eeb2fe

    • C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo
      Filesize

      587KB

      MD5

      7c5a3f91ed8be452db249dac7aa88bf6

      SHA1

      970233d2b2e972ca6df430ae97af20a5525170d1

      SHA256

      ade177462060d4c6e057d9e48864c37676f65495cc0aba99e97ea4b9ef7952d4

      SHA512

      b013c5049a46de972f4bee96f30a75c4b06fc1ae9813c521187d0ca35739b6dcc4e2e3e728748af320b5856484b169cac40d654c69667692e03cb5fee9c8df0c

    • C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo
      Filesize

      621KB

      MD5

      c5971734fb55e95319d9eef9e35f9caa

      SHA1

      5478979f6edbd3ed1febf12e4a19830d154ad5ee

      SHA256

      bc9df380635e037e16be17481c0d8df5d8fa87a04105cc0e8f7e94a191dd73b4

      SHA512

      5ce20566322069a5e28ef220128d73f294ff0a67b219007c6b8cf973278f6ee7113a2016a027bcfd362c6df48dcd1aadb93e935985ed7aba4b2203f67b2188ef

    • C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo
      Filesize

      771KB

      MD5

      47115ba3e8556a9c07c98a3b340ac757

      SHA1

      ec9408ea820d06f2d3abe70e4bccec22a884ba94

      SHA256

      5943e8f93e15eeec7c927dfe338b2ac82fdf29e6d6181f63e991f885ed3756ee

      SHA512

      994d46fc4051017d7270276307098b228562fd05ad365b2d0fd5f6e53db0917c654e48c40e3e2424946c7d80464f7e607edde9d40dda5b44c5994faa8d38de7e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • C:\Users\Admin\Desktop\AddConvertFrom.wmv.E6C-6FA-E61
      Filesize

      253KB

      MD5

      875bd2acefe7b31e2d44c62018d332b6

      SHA1

      8135e2691a5785e19fb23512adffa285dfe1a0cf

      SHA256

      c8fd00439f9ccc99cf753ec09f0b2cb094d43d2637e6a502834d5a870b01d121

      SHA512

      0e42f21e74c0f20024bb717754656f90e9fea25d79ea516b81c28159a5d233e0f76f90b0598d01ce20726c8d854284a78152b13718eac0ffa1c8415d61e2f971

    • C:\Users\Admin\Desktop\BackupProtect.mpp.E6C-6FA-E61
      Filesize

      187KB

      MD5

      0c90d087f427d65fb9c7001c198087fe

      SHA1

      a65ed25ce70ac2011b557d4d17877423fcc1ee3a

      SHA256

      9cbcba8631640e24530eeca449af769c3bdab9ad12e224b2e11db0aa99083c4f

      SHA512

      61d9f5da16c351510fe18c19d2e7f63a496db0fb35c404a2377c36bae2c6fefc4e279ff32678e261ad6d539c8d226d955271bc2119bc4dae250e0e7f4b7c315a

    • C:\Users\Admin\Desktop\CheckpointUnblock.vdx.E6C-6FA-E61
      Filesize

      180KB

      MD5

      80d64f472fc223db1681e69f1d26a5d5

      SHA1

      280d236eaed4db00e6a6e147ce4c48e405389fe8

      SHA256

      bdbedaf7ed5f8cfda761601b03db663872c085f0efec2fe2ffcb03526e4d99e9

      SHA512

      8ee009e59d83454efeaf2612ab093cd38b5ce2bd91460c17a85a9df3d862f6b286aef9ee85c7005889632354d4f3075a43e2a59f295e8481b1a796b18bc3aa3b

    • C:\Users\Admin\Desktop\CompressSwitch.wma.E6C-6FA-E61
      Filesize

      166KB

      MD5

      3758ab143e7af5c4542ddf71379d6b41

      SHA1

      aa765617af65148362eec05ccc68fec874ac1b18

      SHA256

      86d1fae875b27ea39bce6bc5e2fabad0322109f6fcc128128423c97745f70628

      SHA512

      30a394658762f7c817a003cd76a3f09141866c3ead4e6225a934d209fbd162b22f37b0370f0cde5c6decb0f3c0b3330612e309b37412ff71f0548b02e470fcc0

    • C:\Users\Admin\Desktop\DisableClose.svg.E6C-6FA-E61
      Filesize

      304KB

      MD5

      faf2d34472670c978ea56bddaf34f233

      SHA1

      cf3caa74d091a36f3cfca150a50717aa06c26495

      SHA256

      ea1e7332036a0cc86ecbd5d1fbd247b810db324f896d30d78b70b592411fa19f

      SHA512

      25033bbf20be32a5a8d4e2eb9b24774137162e4ba995c2ecf83cd2413d8caf667122fa5b6c4d44e00878d2b370eb338dcd426ee80d442b10a67a44de279b92b1

    • C:\Users\Admin\Desktop\DisconnectUnlock.htm.E6C-6FA-E61
      Filesize

      231KB

      MD5

      e42dc55ddfd904de091305c097ca7f43

      SHA1

      69c77f437cd0c121e87f37597f857637d7dbbfb7

      SHA256

      ff346d14d8b42abfad4ffa2f17574f5680c82ed30abef65ddf1010d7f52fbd8e

      SHA512

      aacdf76e62010a34cf95e556853b92aca2f38d0748e03a0f76a861cec76a2eedf5109294ecd23ba8281855fa7d301ba5dd244e74835a0c5b385e2377a82c4869

    • C:\Users\Admin\Desktop\ExportRevoke.potm.E6C-6FA-E61
      Filesize

      158KB

      MD5

      67c43cac108d3cc80a0390a77d2e987d

      SHA1

      ec2e22ae59371cd89d2ece62c6a5a4aabbb91136

      SHA256

      27500dc913d1dc8e28475c7f853e1487069801c82857bf4c6053e6307476134c

      SHA512

      c8857386e821269819540b66fc52ed3accd6157b7df16e3f0d42883c5d8e3449d930fb90bec2b30a5167cd63ce625feaaebc9cefdd13c1ee577abdc50862237c

    • C:\Users\Admin\Desktop\FormatRead.inf.E6C-6FA-E61
      Filesize

      202KB

      MD5

      93d23aa23d397f772c9f6be79a6ec2f9

      SHA1

      bc16a4cb06e61d26198e37e542b0564fda30549e

      SHA256

      d659a202029d14c8d7bed6ecef873f3096d068f2043498a9b79491b9dfa5563d

      SHA512

      c3e6f07557cc270b8e8e74013360f58dd2c1711e118d462155b6f6ffdcde3e4a6ab439249f7a75d46d8846ca63608974fb88d2a6d8049ae8f15ccb249f4e3a69

    • C:\Users\Admin\Desktop\GetConnect.vstm.E6C-6FA-E61
      Filesize

      195KB

      MD5

      8ecadef70028f6a3a5fd76140f3045df

      SHA1

      9ed57df986b87d4cbc63b7fd22ca4d960ecf25cf

      SHA256

      719d51b993ee2c82b2da305615024186eb0b7eb11a05419d5a8964e9aea99f7c

      SHA512

      c23b709c140fad52c3ca8639f0d90a8e74a477a3ac981163cf0c186feb1cd5e0eec74a0ac4bc93ae21a0711ecc3679240f42fad57090604ba1185ba2d6be4b1d

    • C:\Users\Admin\Desktop\GroupRead.xltx.E6C-6FA-E61
      Filesize

      114KB

      MD5

      a7f518fad7966de96ad2519529458fa2

      SHA1

      70bcf7d3c0cbbd6ec871d9337fe206b1294a42ed

      SHA256

      413d71d28fd8aefbfcda8bc0044241695e26266811cefc3b20bf3a88b0359636

      SHA512

      f6a3d44137fe77b3f9863d56b83f14a5270266efcef3949fcb91641fea87f2d8e8a5e5c977f454b26dd0b56fe97666f09bebb09a520489b5b94ebe455907a393

    • C:\Users\Admin\Desktop\HideUnpublish.ico.E6C-6FA-E61
      Filesize

      275KB

      MD5

      aa1f57a1d93f4c71ef30b6d8bf80d044

      SHA1

      0600427c89382b0917b4f190d5580bcf7eabdbc4

      SHA256

      134201fe83c401733850574b90f906942f790acac324a01303fc22fdcf3fce60

      SHA512

      58b19357cf324047502f1874d6b71f12574be11d1475b8125a26e17c670c0a76cfe3291cf1b34d9292eb58d74513b023df1897fb1c1a69a251cdb48748b20250

    • C:\Users\Admin\Desktop\JoinClose.jpe.E6C-6FA-E61
      Filesize

      418KB

      MD5

      489800b62fe8d3c3062ad58d9ff6b757

      SHA1

      009cab349e2246872911728d6697d8ffe4642e02

      SHA256

      ea6b629fbade085bd6bd54bc4f130226125bc3972325f22e812832b8d087255f

      SHA512

      6bb607417e5ef77b93da0082ae121f976516f236da66b388e940587391a6ce1a2604aefb055c206047c3214ff857625fb93ef4399419066f3bd38be08196c4b0

    • C:\Users\Admin\Desktop\JoinLimit.mpeg.E6C-6FA-E61
      Filesize

      261KB

      MD5

      b08c593a9cdb1ac392773b200800edce

      SHA1

      44e7a4dfb6d4a044252f0e9fc7acf9c9ae3534cc

      SHA256

      ccb2a0b2921e936119ca3da06c7862565c4528e2c315c1a63952a37942f3b874

      SHA512

      fb9cb9f84bde0a290e9982e9f7a968bee2373bebedc9f6ce9b405273ef341fd38588130a57852dce86d999bac9bd61f86cfa2a06e5d5a92c93b066d73927939a

    • C:\Users\Admin\Desktop\LockPublish.mov.E6C-6FA-E61
      Filesize

      122KB

      MD5

      24e5a4bd47543b4d55b71e1c94fe2f2f

      SHA1

      b6ed71496531a192c823a1766839542452424a83

      SHA256

      9be3d7f44875d269553d717cb8595da7eec2e79cb3cb11fc12cd1f165b3660d0

      SHA512

      fc0afbdaf7454e10ff1766bce5b091912147e04ad60ba7b03b8a78bb54d638518f353bd8cbcded7f911a875a0d0db6f00eef2b8ca0e37f280f635f87ea6f891b

    • C:\Users\Admin\Desktop\LockShow.tiff.E6C-6FA-E61
      Filesize

      290KB

      MD5

      f07c8cf292e9a58d1934268f0059148e

      SHA1

      2c2fb63c7ee58e958cc7881331e53099ba4fe0c9

      SHA256

      f84624f5e5558692726838cca5712ba8dbb887025fba6334f06d5cea49a2211c

      SHA512

      87dbc70ece13efa187904fc169736e65944ba7fc8db06cc239f605c2e9bfcfc50d8ada8abda6e7e92ad2429af12b891d9319a5a784338f40a4fc9ddd5cf2faae

    • C:\Users\Admin\Desktop\MergeUnprotect.TS.E6C-6FA-E61
      Filesize

      173KB

      MD5

      f15c9110c22899ef92c9ccdaf4448c7e

      SHA1

      4321e7de8e1b00f401bab20431e956c6b5595fd1

      SHA256

      a8e645cd0b39f9fa744d7e2821010747629f4647d75c2a87c6fd70019847dd0d

      SHA512

      995f6cb9c72c744cb4360f9ab238f2d2398b415111da7888ef99dfde65179394a2600744cf165d8bac059122da51b04286e340ff14b448b55ffcd023aef07b44

    • C:\Users\Admin\Desktop\PingEnter.ttc.E6C-6FA-E61
      Filesize

      151KB

      MD5

      faf2b430d8b8d53025d35bccf1fec551

      SHA1

      70121025392379bf3ee25699aefa4b09490d3d43

      SHA256

      3ba3e9578fb80646f1ca8beb04763a57cec173a8c37eef328b02c6c8475af566

      SHA512

      ad5513cc6bc62ccb3cba5e971fda4a88b0e364eade020172841e0f5fd5e527813e3708a16febfe5efa27d3cb878b1af6cb9181da2dd4f68ebdcf6495951da8a3

    • C:\Users\Admin\Desktop\RepairMeasure.vsw.E6C-6FA-E61
      Filesize

      282KB

      MD5

      7c086928cb1afeee2ee3284f5ee34d5d

      SHA1

      310392b8f1afa7dc0539a1bb5340db0ea3be43ac

      SHA256

      fbcec4428db15c94eb04d6127aab37ccf032f8842f35494cffe36078582afb19

      SHA512

      4cfbd8a9c9f167ce851e02cff3a5abb70fdc911c2b987e52adcbebee71bd0068806f3c1af8257637e0cd397d0e940a20898c46420e02cb53c9c54761777b6155

    • C:\Users\Admin\Desktop\RequestExpand.pps.E6C-6FA-E61
      Filesize

      107KB

      MD5

      6196055bf666253cd2eb1d843c150310

      SHA1

      313cb8a8070627ef575ce1d2efa1bc2f1241884e

      SHA256

      6fbfaf05070e458df69d840a3bb6ff380c8c2c8668048e154f1df1af7a31bfd7

      SHA512

      3f8563d95cc4f1ee1157965804acda1b03c30858777b6c65509120e4e7a9a7990bf365c038d7a54d7151f6882f22301a224e37378dc6298ff0d1c1a70d558137

    • C:\Users\Admin\Desktop\SaveShow.ps1xml.E6C-6FA-E61
      Filesize

      144KB

      MD5

      091466c59c6c70c20dc26822eb06f507

      SHA1

      e3f9dadc7b47089e86f717a3f7ddeeb7c36f1a0a

      SHA256

      a2d7f9a310e6dc2860e05a060973c538645aba48ffddf1c7de5a60ba925b29bd

      SHA512

      97bca08b42a018907752807a3c86a25a777757aa3075f6884a4243a0a877ef15bae40636fd9f5b3d558fa39750b4a1f96b6390b6de8e535f91fe37c533ba4352

    • C:\Users\Admin\Desktop\SearchCompress.mpp.E6C-6FA-E61
      Filesize

      224KB

      MD5

      2dda5f95d6b9d046703f009033acb746

      SHA1

      b2014610ac06200cdb1ecd0fc4488bf737bba497

      SHA256

      c3b08db95a0394a13f5ef2d06ae6fca762de20c712c4bb108bf6171ffaba346e

      SHA512

      1cf250bf6f19a15b64f246dcd11a3645025072d664e390b065c8506f226d6b6ba80b7a7ff914810dcf6c8f2520ce88523254ae2c9637b83c8656818b09c9af88

    • C:\Users\Admin\Desktop\SelectUnregister.mpeg.E6C-6FA-E61
      Filesize

      209KB

      MD5

      fb4c4cc1ed0e9c9203d007e8f6bf8973

      SHA1

      f36bdc412246ec35b65999e956d5cde438b8770c

      SHA256

      61157f22112b0e0d0bab036850e6a94a4eef1c03ce57fa7e7f820f9cfc14ea9a

      SHA512

      34f6144542283675718fae86570c4a37c43762f2683acfa1123cee8d014a6f6b0477d55adc1cef9d1137037f5c4ba54ba43cd0293b781b0b3571ca0a9bf139bf

    • C:\Users\Admin\Desktop\ShowSet.xls.E6C-6FA-E61
      Filesize

      129KB

      MD5

      4647e342b59cd2a920d111a4529979a4

      SHA1

      c113271af3b99c8b516f9acd71f9a60f95a63922

      SHA256

      0736b317b8afa93a038e66a46909e0294141c96907f4222208ae31773719b702

      SHA512

      f89c6c8e2613e53d6736fa2b1864fb7ae235eecc9f7584daa7e7084cdb7f7ac2ed2894563a376231a95db33d858d3b66e8158e1e5763d6043a6a0bc859bbc68f

    • C:\Users\Admin\Desktop\SubmitOut.dotm.E6C-6FA-E61
      Filesize

      246KB

      MD5

      8cb64ce3acf56da4c8247f396273851d

      SHA1

      46d21231ec20746033eec61cd72df98b0f3fcafc

      SHA256

      607fdc8ad53c3a7875aaa3df58ade251fd9ae42f8679313e29e59db17efa6802

      SHA512

      6bc5d93ce8a429b617573a2185750e51329fe8166a388b66b4e3745b5d1a3f2d5fefaaaba4b688c90999548dd676b0f37f9946f5d8dca0dfa70ec449fe600c80

    • C:\Users\Admin\Desktop\SwitchStop.css.E6C-6FA-E61
      Filesize

      136KB

      MD5

      b0707d5c18bfa097bc2004847dc5534d

      SHA1

      ea2f2041402f80ed8619c7ded2baeb9e85fa1962

      SHA256

      684fe730ba665136ca0330792a510406d3f29c10af28e695f7b84be25604f7a7

      SHA512

      a4c177b403e348f6e8460993c833d8400f50e0570836817462c179d1557bef9cae35817f585a92a1d30f8de53b66b1641a576d0fe6a81c922b5ee54a7b53c291

    • C:\Users\Admin\Desktop\TestUpdate.xltm.E6C-6FA-E61
      Filesize

      239KB

      MD5

      77e25310ea0a7a2c658b95405000af51

      SHA1

      bdcf882753cd40ceae95cd37435725e0f9c66469

      SHA256

      fb1781f18d5438dc10e3223c2569a2f2997aaf6c0b46805221cd007b7ad4b6c8

      SHA512

      dbe493aa381db583f8b13a622a3c0126c6f0e2a73635c2856e6b326c25e5b6da5a4096067d4be7b23a2f1a1a4597708ffc2a3c58fd4a950aef195425174408ad

    • C:\Users\Admin\Desktop\UpdateHide.MTS.E6C-6FA-E61
      Filesize

      217KB

      MD5

      bbf81fb679b7f6c09bbe1bf0720055b7

      SHA1

      b06b697806cda3a050a553d856d4204f79e7aee8

      SHA256

      79f9e242cebf04bd960b350b726db4d91e1f1767532e56d435e39d70bcdd3bff

      SHA512

      71bae51838d02426e8d654eec3a5993b54db09f354aadbd3073da42c5eabf9db9e46979a1dfdad2c248ad09b0bb55fdb90cbed40d21e517fb125316eafe5e079

    • C:\Users\Admin\Desktop\WaitSwitch.txt.E6C-6FA-E61
      Filesize

      268KB

      MD5

      9d5baa5d282d4ae16498769741cc1d5a

      SHA1

      2583a1bc72aae55c6a72a8b14cfc261657cf1431

      SHA256

      0514a2573e8825c2132c144c480e19eda2bb37dc20c803c3f1887e02c72de055

      SHA512

      e2f333e6ea463c310a01664363447032e1c4212ac6b6a8a59486579caf656c604cdf081d13322cc1590494d80f75dd7dff87113f6cf9d6bc0861a8d903191f0e

    • C:\Users\Admin\Desktop\WriteRename.rar.E6C-6FA-E61
      Filesize

      297KB

      MD5

      51ad613f0fdcecfbab2c947575160f25

      SHA1

      ef6cc76331a339439102d53b31efac18dbad643d

      SHA256

      b667f1fa43b2bce3f8d02409a974d112c33697d25c7f7b8441bdddaca14e90db

      SHA512

      53052e049aadedf623ee7263f661b8113b7ceedb58fd0d5ea3ac8d8f32a80665fd14e8613544bdd375626769a6634b3f0a21ceed3a17f02c5b8720066f9ab4fd

    • C:\vcredist2010_x86.log.html
      Filesize

      82KB

      MD5

      728e3e74e94bdfb714bbb6ff707198cf

      SHA1

      d2a072f82b1d5f241a9147d86b2dad80b99bc3d9

      SHA256

      8db077c0672c9bf8c37fc75a13000bc269fe80c5331c2c866dd3725d1527e9a2

      SHA512

      bc29495ace52cdaec1879eb56b71fd0b0779d2c95f8a91e55bf341029ff9029ba0107282dcbdb349f4cd81dcd8fb7bfc5c95749f1318ef2dce759179a76bacbc

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe
      Filesize

      211KB

      MD5

      ca53c7bacfb8c147bee538b348707cf1

      SHA1

      94075d331d4e649e38abb7930616834abecc58af

      SHA256

      035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a

      SHA512

      0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3

    • memory/2124-19-0x0000000001390000-0x00000000014D0000-memory.dmp
      Filesize

      1.2MB

    • memory/2132-30334-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2268-30335-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2268-573-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2616-12-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2616-17-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2736-24-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-24055-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-17242-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-13104-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-21034-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-27676-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-10456-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-6439-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-30300-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB

    • memory/2928-3477-0x0000000000D20000-0x0000000000E60000-memory.dmp
      Filesize

      1.2MB